diff --git a/2.0/ai/ai-owl.omn b/2.0/ai/ai-owl.omn index db0286a4e..a8454c445 100644 --- a/2.0/ai/ai-owl.omn +++ b/2.0/ai/ai-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,76 +39,79 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A technical and scientific field devoted to the engineered system that generates outputs such as content, forecasts, recommendations or decisions for a given set of human-defined objectives"@en, skos:prefLabel "Artificial Intelligence (AI)"@en, skos:scopeNote "This concept is a stub"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "OECD 2024 definition: An AI system is a machine-based system that, for explicit or implicit objectives, infers, from the input it receives, how to generate outputs such as predictions, content, recommendations, or decisions that can influence physical or virtual environments. Different AI systems vary in their levels of autonomy and adaptiveness after deployment. ISO/IEC 22989:2023 definition: engineered system that generates outputs such as content, forecasts, recommendations or decisions for a given set of human-defined objectives"@en, skos:prefLabel "AI System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Capability or use of AI to achieve a technical goal or objective"@en, skos:prefLabel "Capability"@en, skos:scopeNote "This concept is a stub"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measure to address risk associated with AI Systems"@en, skos:prefLabel "Measure"@en, skos:scopeNote "This concept is a stub"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical, mathematical or otherwise logical representation of a system, entity, phenomenon, process or data"@en, skos:prefLabel "Model"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk associated with development, use, or operation of AI systems"@en, skos:prefLabel "Risk"@en, skos:scopeNote "This concept is a stub"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Techniques for using or applying AI"@en, skos:prefLabel "Technique"@en, skos:scopeNote "This concept is a stub"@en SubClassOf: - + diff --git a/2.0/ai/modules/capabilities-owl.omn b/2.0/ai/modules/capabilities-owl.omn index fc29e6f39..6760273b1 100644 --- a/2.0/ai/modules/capabilities-owl.omn +++ b/2.0/ai/modules/capabilities-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,10 +39,13 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Capability or use of AI to achieve a technical goal or objective"@en, skos:prefLabel "Capability"@en, skos:scopeNote "This concept is a stub"@en diff --git a/2.0/ai/modules/core-owl.omn b/2.0/ai/modules/core-owl.omn index ce273cd75..38c1ce6a5 100644 --- a/2.0/ai/modules/core-owl.omn +++ b/2.0/ai/modules/core-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,34 +39,37 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A technical and scientific field devoted to the engineered system that generates outputs such as content, forecasts, recommendations or decisions for a given set of human-defined objectives"@en, skos:prefLabel "Artificial Intelligence (AI)"@en, skos:scopeNote "This concept is a stub"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "OECD 2024 definition: An AI system is a machine-based system that, for explicit or implicit objectives, infers, from the input it receives, how to generate outputs such as predictions, content, recommendations, or decisions that can influence physical or virtual environments. Different AI systems vary in their levels of autonomy and adaptiveness after deployment. ISO/IEC 22989:2023 definition: engineered system that generates outputs such as content, forecasts, recommendations or decisions for a given set of human-defined objectives"@en, skos:prefLabel "AI System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical, mathematical or otherwise logical representation of a system, entity, phenomenon, process or data"@en, skos:prefLabel "Model"@en SubClassOf: - + diff --git a/2.0/ai/modules/measures-owl.omn b/2.0/ai/modules/measures-owl.omn index 9e856a9ac..4e636cebc 100644 --- a/2.0/ai/modules/measures-owl.omn +++ b/2.0/ai/modules/measures-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,10 +39,13 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measure to address risk associated with AI Systems"@en, skos:prefLabel "Measure"@en, skos:scopeNote "This concept is a stub"@en diff --git a/2.0/ai/modules/risks-owl.omn b/2.0/ai/modules/risks-owl.omn index 1e0972cfc..ccfa79e69 100644 --- a/2.0/ai/modules/risks-owl.omn +++ b/2.0/ai/modules/risks-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,10 +39,13 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk associated with development, use, or operation of AI systems"@en, skos:prefLabel "Risk"@en, skos:scopeNote "This concept is a stub"@en diff --git a/2.0/ai/modules/techniques-owl.omn b/2.0/ai/modules/techniques-owl.omn index 0c474ae80..9678b4d72 100644 --- a/2.0/ai/modules/techniques-owl.omn +++ b/2.0/ai/modules/techniques-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,10 +39,13 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Techniques for using or applying AI"@en, skos:prefLabel "Technique"@en, skos:scopeNote "This concept is a stub"@en diff --git a/2.0/dpv/dpv-owl.omn b/2.0/dpv/dpv-owl.omn index 5a830cccc..09d8912c7 100644 --- a/2.0/dpv/dpv-owl.omn +++ b/2.0/dpv/dpv-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,1173 +40,1168 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string - Annotations: - rdfs:isDefinedBy , - skos:prefLabel "foaf:page"@en, - skos:scopeNote "Indicates a web page or document providing information or functionality associated with a Right Exercise"@en - -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "indicates the entity is actively involved in specified context"@en, skos:prefLabel "has active entity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of activity of specified concept"@en, skos:prefLabel "has activity status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies address of a legal entity such as street address or pin code"@en, skos:prefLabel "has address"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the logic used in processing such as for automated decision making"@en, skos:prefLabel "has algorithmic logic"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation"@en, skos:prefLabel "has applicability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of a Law"@en, skos:prefLabel "has applicable law"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a relevant assessment associated with the specific context"@en, skos:prefLabel "has assessment"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of audit associated with specified concept"@en, skos:prefLabel "has audit status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of authority for a jurisdiction"@en, skos:prefLabel "has authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the level of automation involved in implementation of the specified context"@en, skos:prefLabel "has automation level"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of compliance of specified concept"@en, skos:prefLabel "has compliance status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of being conformant or non-conformant"@en, skos:prefLabel "has conformance status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specific a control associated with consent"@en, skos:prefLabel "has consent control"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the state or status of consent"@en, skos:prefLabel "has consent status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates consequence(s) possible or arising from specified concept"@en, skos:prefLabel "has consequence"@en, skos:scopeNote "Removed plural suffix for consistency"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en, skos:prefLabel "has consequence on"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies contact details of a legal entity such as phone or email"@en, skos:prefLabel "has contact"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a purpose is restricted to the specified context(s)"@en, skos:prefLabel "has context"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of specified country"@en, skos:prefLabel "has country"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates associated with Data (may or may not be personal)"@en, skos:prefLabel "has data"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Data Controller"@en, skos:prefLabel "has data controller"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en, skos:prefLabel "has data exporter"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer"@en, skos:prefLabel "has data importer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indiciates inclusion or applicability of a Data Processor"@en, skos:prefLabel "has data processor"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies an associated data protection officer"@en, skos:prefLabel "has data protection officer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the source or origin of data being processed"@en, skos:prefLabel "has data source"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Data Subject"@en, skos:prefLabel "has data subject"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the scale of data subjects"@en, skos:prefLabel "has data subject scale"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the volume of data"@en, skos:prefLabel "has data volume"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about duration"@en, skos:prefLabel "has duration"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of an entity to some concept"@en, skos:prefLabel "has entity"@en, skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a control or measure provided for an entity to perform the specified action"@en, skos:prefLabel "has entity control"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates involvement of an entity in specified context"@en, skos:prefLabel "has entity involvement"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the specified context was expected or unexpected"@en, skos:prefLabel "has expectation"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the frequency with which something takes place"@en, skos:prefLabel "has frequency"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate the geographic coverage (of specified context)"@en, skos:prefLabel "has geographic coverage"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates Involvement of humans in processing such as within automated decision making process"@en, skos:prefLabel "has human involvement"@en, skos:scopeNote "Human involvement is also relevant to 'human in the loop'"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an identifier associated for identification or reference"@en, skos:prefLabel "has identifier"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en, skos:prefLabel "has impact"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an impact assessment associated with the specific context"@en, skos:prefLabel "has impact assessment"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en, skos:prefLabel "has impact on"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the importance for specified context or criteria"@en, skos:prefLabel "has importance"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the method by which an entity has indicated the specific context"@en, skos:prefLabel "has indication method"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether an entity was informed or uninformed"@en, skos:prefLabel "has informed status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the specified context was intended or unintended"@en, skos:prefLabel "has intention"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the involvement status for the specified context"@en, skos:prefLabel "has involvement"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en, skos:prefLabel "has joint data controllers"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of specified jurisdiction"@en, skos:prefLabel "has jurisdiction"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a justification for specified concept or context"@en, skos:prefLabel "has justification"@en, - skos:scopeNote "Specifying a justification for non-fulfilment of Right Exercise"@en + skos:scopeNote "Also used for specifying a justification for non-fulfilment of Right Exercise"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of being lawful or legally compliant"@en, skos:prefLabel "has lawfulness"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of a Legal Basis"@en, skos:prefLabel "has legal basis"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Legal measure"@en, skos:prefLabel "has legal measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the likelihood associated with a concept"@en, skos:prefLabel "has likelihood"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about location"@en, skos:prefLabel "has location"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies name of a legal entity"@en, skos:prefLabel "has name"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the necessity for specified context or criteria"@en, skos:prefLabel "has necessity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "indicates the entity is not involved in specified context"@en, skos:prefLabel "has non-involved entity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with a Non-Personal Data Process"@en, skos:prefLabel "has non-personal data process"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the use or applicability of a Notice for the specified context"@en, skos:prefLabel "has notice"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status associated with a notice"@en, skos:prefLabel "has notification status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en, skos:prefLabel "has obligation"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Organisational measure"@en, skos:prefLabel "has organisational measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the specified entity is a unit of the organisation"@en, skos:prefLabel "has organisational unit"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an outcome of specified concept or context"@en, skos:prefLabel "has outcome"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "indicates the entity is passively involved in specified context"@en, skos:prefLabel "has passive entity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en, skos:prefLabel "has permission"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Personal Data"@en, skos:prefLabel "has personal data"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Personal Data Handling"@en, skos:prefLabel "has personal data handling"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with a Personal Data Process"@en, skos:prefLabel "has personal data process"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Physical measure"@en, skos:prefLabel "has physical measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates policy applicable or used"@en, skos:prefLabel "has policy"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with a Process"@en, skos:prefLabel "has process"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Processing"@en, skos:prefLabel "has processing"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about processing condition"@en, skos:prefLabel "has processing condition"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en, skos:prefLabel "has prohibition"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Purpose"@en, skos:prefLabel "has purpose"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates Recipient of Data"@en, skos:prefLabel "has recipient"@en, - skos:scopeNote "Indicates the Recipient of a Right Exercise Activity"@en + skos:scopeNote "Also used to indicate the Recipient of a Right Exercise Activity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en, skos:prefLabel "has recipient data controller"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en, skos:prefLabel "has recipient third party"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a relevant record of activity"@en, skos:prefLabel "has record of activity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the relation between specified Entity and Data Subject"@en, skos:prefLabel "has relation with data subject"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies representative of the legal entity"@en, skos:prefLabel "has representative"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status associated with a request"@en, skos:prefLabel "has request status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk"@en, skos:prefLabel "has residual risk"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the indicated entity is responsible within some context"@en, skos:prefLabel "has responsible entity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Right"@en, skos:prefLabel "has right"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of Risk for this concept"@en, skos:prefLabel "has risk"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an associated risk assessment"@en, skos:prefLabel "has risk assessment"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated risk level associated with a risk"@en, skos:prefLabel "has risk level"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of a rule within specified context"@en, skos:prefLabel "has rule"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the scale of specified concept"@en, skos:prefLabel "has scale"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the scope of specified concept or context"@en, skos:prefLabel "has scope"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)"@en, skos:prefLabel "has sector"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated level of sensitivity"@en, skos:prefLabel "has sensitivity level"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates associated with the specified service"@en, skos:prefLabel "has service"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the entity that consumes or receives the associated service"@en, skos:prefLabel "has service consumer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the entity that provides the associated service"@en, skos:prefLabel "has service provider"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the severity associated with a concept"@en, skos:prefLabel "has severity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of specified concept"@en, skos:prefLabel "has status"@en, - skos:scopeNote "Indicates the status of a Right Exercise Activity"@en + skos:scopeNote "Also used to Indicate the status of a Right Exercise Activity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about storage condition"@en, skos:prefLabel "has storage condition"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this entity has the specified entity as its subsidiary"@en, skos:prefLabel "has subsidiary"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Technical measure"@en, skos:prefLabel "has technical measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Technical or Organisational measure"@en, skos:prefLabel "has technical and organisational measure"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability or relevance of a 'third country'"@en, skos:prefLabel "has third country"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the specified concepts is 'after' this concept in some context"@en, skos:prefLabel "is after"@en, - skos:scopeNote "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en + skos:scopeNote "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the concept or information is applicable for specified context"@en, skos:prefLabel "is applicable for"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates area, scope, or applicability of an Authority"@en, skos:prefLabel "is authority for"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the specified concepts is 'before' this concept in some context"@en, skos:prefLabel "is before"@en, - skos:scopeNote "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en + skos:scopeNote "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the context is determined by the specified entity"@en, skos:prefLabel "is determined by entity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates context or information about exercising a right"@en, skos:prefLabel "is exercised at"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates implementation details such as entities or agents"@en, skos:prefLabel "is implemented by entity"@en, - skos:scopeNote "Indicates the Entity that implements or performs a Right Exercise Activity"@en, + skos:scopeNote "Also used to indicate the Entity that implements or performs a Right Exercise Activity"@en, skos:scopeNote "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used."@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates implementation details such as technologies or processes"@en, skos:prefLabel "is implemented using technology"@en, skos:scopeNote "The term 'technology' is inclusive of technologies, processes, and methods."@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the temporal information for when the entity has indicated the specific context"@en, skos:prefLabel "is indicated at time"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies entity who indicates the specific context"@en, skos:prefLabel "is indicated by"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate a risk is mitigated by specified measure"@en, skos:prefLabel "is mitigated by measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the concept or information is not applicable for specified context"@en, skos:prefLabel "is not applicable for"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this entity is an organisational unit of the specified entity"@en, skos:prefLabel "is organisational unit of"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the context or application of policy"@en, skos:prefLabel "is policy for"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the entity is a representative for specified entity"@en, skos:prefLabel "is representative for"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk"@en, skos:prefLabel "is residual risk of"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this entity is the subsidiary of the specified entity"@en, skos:prefLabel "is subsidiary of"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates risks mitigated by this concept"@en, skos:prefLabel "mitigates risk"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint"@en, skos:prefLabel "supports Compliance With"@en @@ -1206,14743 +1209,14773 @@ ObjectProperty: ObjectProperty: dct:accessRights Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:accessRights"@en, - skos:scopeNote "Specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)"@en + skos:scopeNote "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)"@en ObjectProperty: dct:format Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:format"@en, - skos:scopeNote "Specifying the format of provided information, for example a CSV dataset"@en + skos:scopeNote "Also used for specifying the format of provided information, for example a CSV dataset"@en ObjectProperty: dct:hasPart Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:hasPart"@en, - skos:scopeNote "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records"@en + skos:scopeNote "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records"@en ObjectProperty: dct:isPartOf Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:isPartOf"@en, - skos:scopeNote "Specifying a RightExerciseActivity is part of a RightExerciseRecord"@en + skos:scopeNote "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord"@en ObjectProperty: dct:valid Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:valid"@en, - skos:scopeNote "Specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information"@en + skos:scopeNote "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information"@en + + +ObjectProperty: foaf:page + + Annotations: + rdfs:isDefinedBy , + skos:prefLabel "foaf:page"@en, + skos:scopeNote "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise"@en Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dcat:Resource"@en, skos:scopeNote "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI"@en, skos:prefLabel "AI Literacy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en, skos:prefLabel "Academic Research"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en, skos:prefLabel "Academic or Scientific Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to access data"@en, skos:prefLabel "Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods which restrict access to a place or resource"@en, skos:prefLabel "Access Control Method"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en, skos:prefLabel "Account Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to come into possession or control of the data"@en, skos:prefLabel "Acquire"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that need to be (actively) exercised"@en, skos:prefLabel "Active Right"@en, skos:scopeNote "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'actively' involved"@en, skos:prefLabel "Actively Involved"@en, skos:scopeNote "An example of active involvement is a person directly using a system to enter information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that has completed i.e. is fully in the past"@en, skos:prefLabel "Activity Completed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that was occuring in the past, and has been halted or paused or stopped"@en, skos:prefLabel "Activity Halted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Monitoring of activities including assessing whether they have been successfully initiated and completed"@en, skos:prefLabel "Activity Monitoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that could not be completed, but has reached some end state"@en, skos:prefLabel "Activity Not Completed"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity occurring in continuation i.e. currently ongoing"@en, skos:prefLabel "Activity Ongoing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being planned with concrete plans for implementation"@en, skos:prefLabel "Activity Planned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being proposed without any concrete plans for implementation"@en, skos:prefLabel "Activity Proposed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with activity operations and lifecycles"@en, skos:prefLabel "Activity Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify the data, often rewritten into a new form for a new use"@en, skos:prefLabel "Adapt"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en, skos:prefLabel "Adult"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en, skos:prefLabel "Advertising"@en, skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating age or age related information as a form of security"@en, skos:prefLabel "Age Verification"@en, skos:scopeNote "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to aggregate data"@en, skos:prefLabel "Aggregate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The algorithmic logic applied or used"@en, skos:prefLabel "Algorithmic Logic"@en, skos:scopeNote "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to adjust the data to be in relation to another data"@en, skos:prefLabel "Align"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the data without changing it into something else"@en, skos:prefLabel "Alter"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to study or examine the data in detail"@en, skos:prefLabel "Analyse"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en, skos:prefLabel "Anonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data"@en, skos:prefLabel "Anonymise"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en, skos:prefLabel "Anonymised Data"@en, skos:scopeNote "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used."@en, skos:prefLabel "Applicability"@en, skos:scopeNote "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are applicants in some context"@en, skos:prefLabel "Applicant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to assess data for some criteria"@en, skos:prefLabel "Assess"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en, skos:prefLabel "Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of assets"@en, skos:prefLabel "Asset Management Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system"@en, skos:prefLabel "Assistive Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are asylum seekers"@en, skos:prefLabel "Asylum Seeker"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys"@en, skos:prefLabel "Asymmetric Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of asymmetric cryptography to encrypt data"@en, skos:prefLabel "Asymmetric Encryption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being approved through the audit"@en, skos:prefLabel "Audit Approved"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conditionally approved through the audit"@en, skos:prefLabel "Audit Conditionally Approved"@en, skos:scopeNote "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as not being required"@en, skos:prefLabel "Audit Not Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of not being approved or being rejected through the audit"@en, skos:prefLabel "Audit Rejected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an audit being requested whose outcome is not yet known"@en, skos:prefLabel "Audit Requested"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as being required but has not been conducted"@en, skos:prefLabel "Audit Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with Auditing or Investigation"@en, skos:prefLabel "Audit Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Attribute Based Credentials (ABC) to perform and manage authentication"@en, skos:prefLabel "Authentication using ABC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication"@en, skos:prefLabel "Authentication using PABC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en, skos:prefLabel "Authentication Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures for determining authorisation through permission or authority"@en, skos:prefLabel "Authorisation Procedure"@en, skos:scopeNote "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges"@en, skos:prefLabel "Authorisation Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en, skos:prefLabel "Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority has been informed about the specified context"@en, skos:prefLabel "Authority Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Authority Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves automated decision making"@en, skos:prefLabel "Automated Decision Making"@en, skos:scopeNote "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves automated scoring of individuals"@en, skos:prefLabel "Automated Scoring of Individuals"@en, skos:scopeNote "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of degree or level of automation associated with specified context"@en, skos:prefLabel "Automation Level"@en, skos:scopeNote "This concept was called 'Automation' in previous versions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight"@en, skos:prefLabel "Autonomous"@en, skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role"@en, skos:prefLabel "Background Checks"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of biometric data for authentication"@en, skos:prefLabel "Biometric Authentication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the process of specified context"@en, skos:prefLabel "Cannot Challenge Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge input of specified context"@en, skos:prefLabel "Cannot Challenge Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the output of specified context"@en, skos:prefLabel "Cannot Challenge Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the process of specified context"@en, skos:prefLabel "Cannot Correct Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct input of specified context"@en, skos:prefLabel "Cannot Correct Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the output of specified context"@en, skos:prefLabel "Cannot Correct Process Output"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot object to process of specified context"@en, skos:prefLabel "Cannot Object to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-in to specified context"@en, skos:prefLabel "Cannot Opt-in to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-out from specified context"@en, skos:prefLabel "Cannot Opt-out from Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse effects of specified context"@en, skos:prefLabel "Cannot Reverse Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse input of specified context"@en, skos:prefLabel "Cannot Reverse Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse output of specified context"@en, skos:prefLabel "Cannot Reverse Process Output"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot withdraw a previously given assent from specified context"@en, skos:prefLabel "Cannot Withdraw from Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance"@en, skos:prefLabel "Certification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en, skos:prefLabel "Certification and Seal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the process of specified context"@en, skos:prefLabel "Challenging Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge input of specified context"@en, skos:prefLabel "Challenging Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the output of specified context"@en, skos:prefLabel "Challenging Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en, skos:prefLabel "Child"@en, skos:scopeNote "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are citizens (for a jurisdiction)"@en, skos:prefLabel "Citizen"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A region consisting of urban population and commerce"@en, skos:prefLabel "City"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are clients or recipients of services"@en, skos:prefLabel "Client"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en, skos:prefLabel "Cloud Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of rules or procedures outlining the norms and practices for conducting activities"@en, skos:prefLabel "Code of Conduct"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to gather data from someone"@en, skos:prefLabel "Collect"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained by collecting it from a source"@en, skos:prefLabel "Collected Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been collected from another source such as the Data Subject"@en, skos:prefLabel "Collected Personal Data"@en, skos:scopeNote "To indicate the source of data, use the DataSource concept with the hasDataSource relation"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires"@en, skos:prefLabel "Combat Climate Change"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to join or merge data"@en, skos:prefLabel "Combine"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise"@en, skos:prefLabel "Commercial Purpose"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en, skos:prefLabel "Commercial Research"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data protected through Commercial Confidentiality Agreements"@en, skos:prefLabel "Commercially Confidential Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Communication for Customer Care"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en, skos:prefLabel "Communication Management"@en, skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding compliance (e.g. internal policy, regulations)"@en, skos:prefLabel "Compliance Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance has not been fully assessed, evaluated, or determined"@en, skos:prefLabel "Compliance Indeterminate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Monitoring of compliance (e.g. internal policy, regulations)"@en, skos:prefLabel "Compliance Monitoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en, skos:prefLabel "Compliance Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance is unknown"@en, skos:prefLabel "Compliance Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where compliance cannot be achieved due to requirements being violated"@en, skos:prefLabel "Compliance Violation"@en, skos:scopeNote "Changed from \"violation of compliance\" for consistency with other terms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being fully compliant"@en, skos:prefLabel "Compliant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary"@en, skos:prefLabel "Conditional Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data deemed confidential"@en, skos:prefLabel "Confidential Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets"@en, skos:prefLabel "Confidentiality Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding conformance with standards or norms or guidelines or similar instruments"@en, skos:prefLabel "Conformance Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en, skos:prefLabel "Conformance Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conformant"@en, skos:prefLabel "Conformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent of the Data Subject for specified process or activity"@en, skos:prefLabel "Consent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent"@en, skos:prefLabel "Consent Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the temporal or contextual validity of consent has 'expired'"@en, skos:prefLabel "Consent Expired"@en, skos:scopeNote "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been given"@en, skos:prefLabel "Consent Given"@en, skos:scopeNote "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been deemed to be invalid"@en, skos:prefLabel "Consent Invalidated"@en, skos:scopeNote "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states"@en, skos:prefLabel "Consent Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice for information provision associated with Consent"@en, skos:prefLabel "Consent Notice"@en SubClassOf: - + + + +Class: + + Annotations: + rdfs:isDefinedBy , + skos:definition "A record of consent or consent related activities that is provided to another entity"@en, + skos:prefLabel "Consent Receipt"@en + + SubClassOf: + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Record of Consent or Consent related activities"@en, skos:prefLabel "Consent Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been refused"@en, skos:prefLabel "Consent Refused"@en, skos:scopeNote "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been deferred without a decision"@en, skos:prefLabel "Consent Request Deferred"@en, skos:scopeNote "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been made and is awaiting a decision"@en, skos:prefLabel "Consent Requested"@en, skos:scopeNote "An example of this state is when a notice has been presented to the individual but they have not made a decision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Revoked"@en, skos:scopeNote "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en, skos:prefLabel "Consent Status"@en, skos:scopeNote "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that cannot be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Invalid for Processing"@en, skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that can be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Valid for Processing"@en, skos:scopeNote "Practically, given consent is the only valid state for processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where information about consent is not available or is unknown"@en, skos:prefLabel "Consent Unknown"@en, skos:scopeNote "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Withdrawn"@en, skos:scopeNote "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising from specified context"@en, skos:prefLabel "Consequence"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising as a side-effect of specified context"@en, skos:prefLabel "Consequence as Side-Effect"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising from failure of specified context"@en, skos:prefLabel "Consequence of Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising from success of specified context"@en, skos:prefLabel "Consequence of Success"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to consult or query data"@en, skos:prefLabel "Consult"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en, skos:prefLabel "Consultation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with an authority or authoritative entity"@en, skos:prefLabel "Consultation with Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with Data Protection Officer(s)"@en, skos:prefLabel "Consultation with DPO"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with data subject(s) or their representative(s)"@en, skos:prefLabel "Consultation with Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with representative of data subject(s)"@en, skos:prefLabel "Consultation with Data Subject Representative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that consume goods or services for direct use"@en, skos:prefLabel "Consumer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contextually relevant information"@en, skos:prefLabel "Context"@en, skos:scopeNote "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context"@en, skos:prefLabel "Contextually Anonymised Data"@en, skos:scopeNote "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are continuous"@en, skos:prefLabel "Continuous Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract Performance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contractual terms governing data handling within or with an entity"@en, skos:prefLabel "Contractual Terms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller has been informed about the specified context"@en, skos:prefLabel "Controller Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en, skos:prefLabel "Controller-Processor Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Controller Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to produce an exact reproduction of the data"@en, skos:prefLabel "Copy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the process of specified context"@en, skos:prefLabel "Correcting Process"@en, skos:scopeNote "Correction of process refers to the ability to change how the process takes place"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct input of specified context"@en, skos:prefLabel "Correcting Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the output of specified context"@en, skos:prefLabel "Correcting Process Output"@en, skos:scopeNote "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en, skos:prefLabel "Counter Money Laundering"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)"@en, skos:prefLabel "Counterterrorism"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en, skos:prefLabel "Country"@en, skos:scopeNote "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of credentials and their use in authorisations"@en, skos:prefLabel "Credential Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en, skos:prefLabel "Credit Checking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one jurisdiction (border) to another"@en, skos:prefLabel "Cross-Border Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptography for authentication"@en, skos:prefLabel "Cryptographic Authentication"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en, skos:prefLabel "Cryptographic Key Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to perform tasks"@en, skos:prefLabel "Cryptographic Methods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that purchase goods or services"@en, skos:prefLabel "Customer"@en, skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Customer Care"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en, skos:prefLabel "Customer Claims Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en, skos:prefLabel "Customer Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en, skos:prefLabel "Customer Order Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en, skos:prefLabel "Customer Relationship Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en, skos:prefLabel "Customer Solvency Monitoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en, skos:prefLabel "Cybersecurity Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods related to cybersecurity"@en, skos:prefLabel "Cybersecurity Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms"@en, skos:prefLabel "Data Protection Impact Assessment (DPIA)"@en, skos:scopeNote "Specific requirements and procedures for DPIA are defined in GDPR Art.35"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A broad concept representing 'data' or 'information'"@en, skos:prefLabel "Data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change"@en, skos:prefLabel "Data Altruism"@en, skos:scopeNote "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols or plans for backing up of data"@en, skos:prefLabel "Data Backup Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact Assessment concerning the consequences and impacts of a data breach"@en, skos:prefLabel "Data Breach Impact Assessment (DBIA)"@en, skos:scopeNote "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data"@en, skos:prefLabel "Data Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data"@en, skos:prefLabel "Data Breach Notification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a data breach incident"@en, skos:prefLabel "Data Breach Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en, skos:prefLabel "Data Controller"@en, skos:scopeNote "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Controller Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data"@en, skos:prefLabel "Data Controller as Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding deletion of data"@en, skos:prefLabel "Data Deletion Policy"@en, skos:scopeNote "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding erasure of data"@en, skos:prefLabel "Data Erasure Policy"@en, skos:scopeNote "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity that 'exports' data where exporting is considered a form of data transfer"@en, skos:prefLabel "Data Exporter"@en, skos:scopeNote "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with topics typically considered to be part of 'Data Governance'"@en, skos:prefLabel "Data Governance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity that 'imports' data where importing is considered a form of data transfer"@en, skos:prefLabel "Data Importer"@en, skos:scopeNote "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with assessment of data interoperability"@en, skos:prefLabel "Data Interoperability Assessment"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with improvement of data interoperability"@en, skos:prefLabel "Data Interoperability Improvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data interoperability"@en, skos:prefLabel "Data Interoperability Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data inventory or a data asset list"@en, skos:prefLabel "Data Inventory Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy specifying jurisdictional requirements for data processing"@en, skos:prefLabel "Data Jurisdiction Policy"@en, skos:scopeNote "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data"@en, skos:prefLabel "Data Literacy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en, skos:prefLabel "Data Processing Agreement"@en, skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding data processing activities"@en, skos:prefLabel "Data Processing Policy"@en, skos:scopeNote "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of data processing, whether ex-ante or ex-post"@en, skos:prefLabel "Data Processing Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en, skos:prefLabel "Data Processor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Processor Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance regarding privacy and data protection laws."@en, skos:prefLabel "Data Protection Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority."@en, skos:prefLabel "Data Protection Officer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training intended to increase knowledge regarding data protection"@en, skos:prefLabel "Data Protection Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data is published by the data subject"@en, skos:prefLabel "Data published by Data Subject"@en, skos:scopeNote "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with assessment of data quality"@en, skos:prefLabel "Data Quality Assessment"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with improvement of data quality"@en, skos:prefLabel "Data Quality Improvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data quality"@en, skos:prefLabel "Data Quality Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Removal of sensitive information from a data or document"@en, skos:prefLabel "Data Redaction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding restoration of data"@en, skos:prefLabel "Data Restoration Policy"@en, skos:scopeNote "Restoration can refer to how data is restored from a backup"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose"@en, skos:prefLabel "Data Reuse Policy"@en, skos:scopeNote "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en, skos:prefLabel "Data Sanitisation Technique"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data security"@en, skos:prefLabel "Data Security Management"@en, skos:scopeNote "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The source or origin of data"@en, skos:prefLabel "Data Source"@en, skos:scopeNote "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding storage of data, including the manner, duration, location, and conditions for storage"@en, skos:prefLabel "Data Storage Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A 'sub-processor' is a processor engaged by another processor"@en, skos:prefLabel "Data Sub-Processor"@en, skos:scopeNote "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The individual (or category of individuals) whose personal data is being processed"@en, skos:prefLabel "Data Subject"@en, skos:scopeNote "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Subject Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en, skos:prefLabel "Data Subject as Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject has been informed about the specified context"@en, skos:prefLabel "Data Subject Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The rights applicable or provided to a Data Subject"@en, skos:prefLabel "Data Subject Right"@en, skos:scopeNote "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to provide, implement, and exercise data subjects' rights"@en, skos:prefLabel "Data Subject Rights Management"@en, skos:scopeNote "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of Data Subject(s)"@en, skos:prefLabel "Data Subject Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Data Subject Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact Assessment for conducting data transfers"@en, skos:prefLabel "Data Transfer Impact Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specific or special categories and instances of legal basis intended for justifying data transfers"@en, skos:prefLabel "Data Transfer Legal Basis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice for the legal entity for the transfer of its data"@en, skos:prefLabel "Data Transfer Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of data transfer activities"@en, skos:prefLabel "Data Transfer Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Volume or Scale of Data"@en, skos:prefLabel "Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en, skos:prefLabel "Decentralised Locations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves decision making"@en, skos:prefLabel "Decision Making"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Removal of identity or information to reduce identifiability"@en, skos:prefLabel "De-Identification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data in a logical fashion i.e. with the possibility of retrieval"@en, skos:prefLabel "Delete"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en, skos:prefLabel "Delivery of Goods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create new derivative data from the original data"@en, skos:prefLabel "Derive"@en, skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained through derivations of other data"@en, skos:prefLabel "Derived Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that is obtained or derived from other data"@en, skos:prefLabel "Derived Personal Data"@en, skos:scopeNote "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of rules or guidelines outlining criterias for design"@en, skos:prefLabel "Design Standard"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to process data in a way it no longer exists or cannot be repaired"@en, skos:prefLabel "Destruct"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymisation achieved through a deterministic function"@en, skos:prefLabel "Deterministic Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements"@en, skos:prefLabel "Differential Privacy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications"@en, skos:prefLabel "Digital Literacy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of access, use, and other operations associated with digital content"@en, skos:prefLabel "Digital Rights Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expression and authentication of identity through digital information containing cryptographic signatures"@en, skos:prefLabel "Digital Signatures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en, skos:prefLabel "Direct Marketing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of disasters and recovery"@en, skos:prefLabel "Disaster Recovery Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make data known"@en, skos:prefLabel "Disclose"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to disclose data by means of transmission"@en, skos:prefLabel "Disclose by Transmission"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to present or show data"@en, skos:prefLabel "Display"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en, skos:prefLabel "Dispute Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to spread data throughout"@en, skos:prefLabel "Disseminate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implementations provided using or over a distributed system"@en, skos:prefLabel "Distributed System Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database"@en, skos:prefLabel "Document Randomised Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security measures enacted over documents to protect against tampering or restrict access"@en, skos:prefLabel "Document Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en, skos:prefLabel "Download"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The duration or temporal limitation"@en, skos:prefLabel "Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A political union of two or more countries based on economic or trade agreements"@en, skos:prefLabel "Economic Union"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods that are intended to provide education on topic(s)"@en, skos:prefLabel "Educational Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures intended to determine effectiveness of other measures"@en, skos:prefLabel "Effectiveness Determination Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en, skos:prefLabel "Elderly Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are employees"@en, skos:prefLabel "Employee"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technical measures consisting of encryption"@en, skos:prefLabel "Encryption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data when being stored (persistent encryption)"@en, skos:prefLabel "Encryption at Rest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data in transit e.g. when being transferred from one location to another, including sharing"@en, skos:prefLabel "Encryption in Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data when it is being used"@en, skos:prefLabel "Encryption in Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party"@en, skos:prefLabel "End-to-End Encryption (E2EE)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is (known or intended to be) open ended or without an end"@en, skos:prefLabel "Endless Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en, skos:prefLabel "Enforce Access Control"@en, skos:scopeNote "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en, skos:prefLabel "Enforce Security"@en, skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing necessary to enter into contract"@en, skos:prefLabel "Enter Into Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A human or non-human 'thing' that constitutes as an entity"@en, skos:prefLabel "Entity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity is 'actively' involved"@en, skos:prefLabel "Entity Active Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating entity has been informed about specified context"@en, skos:prefLabel "Entity Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether an entity is informed or uninformed about specified context"@en, skos:prefLabel "Entity Informed Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of an entity in specific context"@en, skos:prefLabel "Entity Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicating entity is not involved"@en, skos:prefLabel "Entity Non-Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of an entity in specific context where it is not permitted or able to do something"@en, skos:prefLabel "Entity Non-Permissive Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity is 'passively' or 'not actively' involved"@en, skos:prefLabel "Entity Passive Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of an entity in specific context where it is permitted or able to do something"@en, skos:prefLabel "Entity Permissive Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating entity is uninformed i.e. has been not been informed about specified context"@en, skos:prefLabel "Entity Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against environmental threats such as fire, floods, storms, etc."@en, skos:prefLabel "Environmental Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data from existence i.e. without the possibility of retrieval"@en, skos:prefLabel "Erase"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en, skos:prefLabel "Establish Contractual Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves evaluation of individuals"@en, skos:prefLabel "Evaluation of Individuals"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves evaluation and scoring of individuals"@en, skos:prefLabel "Evaluation and Scoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether the specified context was intended or unintended"@en, skos:prefLabel "Expectation Status"@en, skos:scopeNote "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was expected"@en, skos:prefLabel "Expected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is expressed through an explicit action solely conveying a consenting decision"@en, skos:prefLabel "Explicitly Expressed Consent"@en, skos:scopeNote "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy of data from one system to another"@en, skos:prefLabel "Export"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en, skos:prefLabel "Expressed Consent"@en, skos:scopeNote "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities"@en, skos:prefLabel "Fundamental Rights Impact Assessment (FRIA)"@en, skos:scopeNote "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en, skos:prefLabel "Federated Locations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented over a file system"@en, skos:prefLabel "File System Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to filter or keep data for some criteria"@en, skos:prefLabel "Filter"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed i.e. known to occur at a specific place"@en, skos:prefLabel "Fixed Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en, skos:prefLabel "Fixed Multiple Locations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en, skos:prefLabel "Fixed Occurrences Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed at a specific place e.g. a city"@en, skos:prefLabel "Fixed Singular Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation that aims to achieve profit as its primary goal"@en, skos:prefLabel "For-Profit Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange or structure data in a specific form"@en, skos:prefLabel "Format"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en, skos:prefLabel "Fraud Prevention and Detection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en, skos:prefLabel "Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en, skos:prefLabel "Fulfilment of Contractual Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en, skos:prefLabel "Fulfilment of Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement"@en, skos:prefLabel "Full Automation"@en, skos:scopeNote "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"@en, skos:prefLabel "Fully Randomised Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to generate or create data"@en, skos:prefLabel "Generate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , - skos:definition "Data that has been obtained through generation or creation as a source"@en, + rdfs:isDefinedBy , + skos:definition "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en, skos:prefLabel "Generated Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en, skos:prefLabel "Generated Personal Data"@en, skos:scopeNote "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"@en SubClassOf: - , - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate of scale in terms of geographic coverage"@en, skos:prefLabel "Geographic Coverage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning the entire globe"@en, skos:prefLabel "Global Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en, skos:prefLabel "Governance Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation managed or part of government"@en, skos:prefLabel "Governmental Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Guardian(s) of data subjects such as children"@en, skos:prefLabel "Guardian(s) of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices that specify how activities must be conducted"@en, skos:prefLabel "Guideline"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Guidelines or Principles regarding processing and operational measures"@en, skos:prefLabel "Guidelines Principle"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security protocols implemented at or within hardware"@en, skos:prefLabel "Hardware Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of hash functions to map information or to retrieve a prior categorisation"@en, skos:prefLabel "Hash Functions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key"@en, skos:prefLabel "Hash-based Message Authentication Code (HMAC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement"@en, skos:prefLabel "High Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it"@en, skos:prefLabel "Homomorphic Encryption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered huge or more than large within the context"@en, skos:prefLabel "Huge Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered huge or more than large within the context"@en, skos:prefLabel "Huge Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are involved in the specified context"@en, skos:prefLabel "Human involved"@en, skos:scopeNote "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The involvement of humans in specified context"@en, skos:prefLabel "Human Involvement"@en, skos:scopeNote "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising control over the specified operations in context"@en, skos:prefLabel "Human Involvement for control"@en, skos:scopeNote "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising decisions over the specified operations in context"@en, skos:prefLabel "Human Involvement for decision"@en, skos:scopeNote "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of providing inputs to the specified context"@en, skos:prefLabel "Human Involvement for Input"@en, skos:scopeNote "Inputs can be in the form of data or other resources."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising interventions over the specified operations in context"@en, skos:prefLabel "Human Involvement for intervention"@en, skos:scopeNote "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs"@en, skos:prefLabel "Human Involvement for Oversight"@en, skos:scopeNote "Oversight by itself does not indicate the ability to intervene or control the operations."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable."@en, skos:prefLabel "Human Involvement for Verification"@en, skos:scopeNote "Verification by itself does not imply ability to Control, Intervene, or having Oversight."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are not involved in the specified context"@en, skos:prefLabel "Human not involved"@en, skos:scopeNote "This maps to Autonomous and Full Automation models if no humans are involved."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en, skos:prefLabel "Human Resource Management"@en, skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them"@en, skos:prefLabel "Intellectual Property Rights Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that explicitly and by itself is sufficient to identify a person"@en, skos:prefLabel "Identifying Personal Data"@en, skos:scopeNote "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with performing authentication based on identity as a form of security"@en, skos:prefLabel "Identity Authentication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of identity and identity-based processes"@en, skos:prefLabel "Identity Management Method"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating identity as a form of security"@en, skos:prefLabel "Identity Verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en, skos:prefLabel "Immigrant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The impact(s) possible or arising as a consequence from specified context"@en, skos:prefLabel "Impact"@en, skos:scopeNote "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en, skos:prefLabel "Impact Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision"@en, skos:prefLabel "Implied Consent"@en, skos:scopeNote "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An indication of 'importance' within a context"@en, skos:prefLabel "Importance"@en, skos:scopeNote "Importance can be used to express importance, desirability, relevance, or significance as a context."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving existing products and services"@en, skos:prefLabel "Improve Existing Products and Services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases"@en, skos:prefLabel "Improve Healthcare"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en, skos:prefLabel "Improve Internal CRM Processes"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement"@en, skos:prefLabel "Improve Public Services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving traffic, public transport systems or costs for drivers"@en, skos:prefLabel "Improve Transport and Mobility"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of incidents"@en, skos:prefLabel "Incident Management Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of incident reporting"@en, skos:prefLabel "Incident Reporting Communication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that is known to be incorrect or inconsistent with some requirements"@en, skos:prefLabel "Incorrect Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving robustness and resilience of services"@en, skos:prefLabel "Increase Service Robustness"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is indeterminate or cannot be determined"@en, skos:prefLabel "Indeterminate Duration"@en, skos:scopeNote "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A consortium established and comprising on industry organisations"@en, skos:prefLabel "Industry Consortium"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to infer data from existing data"@en, skos:prefLabel "Infer"@en, skos:scopeNote "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained through inferences of other data"@en, skos:prefLabel "Inferred Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that is obtained through inference from other data"@en, skos:prefLabel "Inferred Personal Data"@en, skos:scopeNote "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history."@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of measures to control information flows"@en, skos:prefLabel "Information Flow Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding security of information"@en, skos:prefLabel "Information Security Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en, skos:prefLabel "Informed Consent"@en, skos:scopeNote "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of existing technologies used in an innovative manner"@en, skos:prefLabel "Innovative Use of Existing Technologies"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of a new (innovative) technologies"@en, skos:prefLabel "Innovative Use of New Technologies"@en, skos:scopeNote "New technologies are by definition considered innovative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates that technology is being used in an innovative manner"@en, skos:prefLabel "Innovative use of Technology"@en, skos:scopeNote "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data protected by Intellectual Property rights and regulations"@en, skos:prefLabel "Intellectual Property Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was intended"@en, skos:prefLabel "Intended"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether the specified context was intended or unintended"@en, skos:prefLabel "Intention Status"@en, skos:scopeNote "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en, skos:prefLabel "Internal Resource Optimisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en, skos:prefLabel "International Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system"@en, skos:prefLabel "Intrusion Detection System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether the involvement of specified context"@en, skos:prefLabel "Involvement Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that apply for jobs or employments"@en, skos:prefLabel "Job Applicant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A group of Data Controllers that jointly determine the purposes and means of processing"@en, skos:prefLabel "Joint Data Controllers"@en, skos:scopeNote "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en, skos:prefLabel "Joint Data Controllers Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A form of documentation providing reasons, explanations, or justifications"@en, skos:prefLabel "Justification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered large within the context"@en, skos:prefLabel "Large Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered large within the context"@en, skos:prefLabel "Large Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at large scales (as specified by some criteria)"@en, skos:prefLabel "Large Scale Processing"@en, skos:scopeNote "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A law is a set of rules created by government or authorities"@en, skos:prefLabel "Law"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being lawful or legally compliant"@en, skos:prefLabel "Lawful"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with expressing lawfulness or legal compliance"@en, skos:prefLabel "Lawfulness"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of the lawfulness not being known"@en, skos:prefLabel "Lawfulness Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legally binding agreement"@en, skos:prefLabel "Legal Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en, skos:prefLabel "Legal Basis"@en, skos:scopeNote "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en, skos:prefLabel "Legal Compliance"@en, skos:scopeNote "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding legal compliance"@en, skos:prefLabel "Legal Compliance Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en, skos:prefLabel "Legal Entity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Legal Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal Obligation to conduct the specified activities"@en, skos:prefLabel "Legal Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Party as justification for specified activities"@en, skos:prefLabel "Legitimate Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"@en, skos:prefLabel "Legitimate Interest Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Data Controller in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of the Data Subject in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Third Party in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Third Party"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en, skos:prefLabel "Licence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The likelihood or probability or chance of something taking place or occuring"@en, skos:prefLabel "Likelihood"@en, skos:scopeNote "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific environment within the locality"@en, skos:prefLabel "Local Environment Scale"@en, skos:scopeNote "For example, geographic scale of an event take place in a specific building or room"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local"@en, skos:prefLabel "Local Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific locality"@en, skos:prefLabel "Locality Scale"@en, skos:scopeNote "For example, geographic scale of a city or an area within a city"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A location is a position, site, or area where something is located"@en, skos:prefLabel "Location"@en, skos:scopeNote "Location may be geographic, physical, or virtual."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The fixture of location refers to whether the location is fixed"@en, skos:prefLabel "Location Fixture"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en, skos:prefLabel "Location Locality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy for logging of information"@en, skos:prefLabel "Logging Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Checking Database"@en, skos:prefLabel "Maintain Credit Checking Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Rating Database"@en, skos:prefLabel "Maintain Credit Rating Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en, skos:prefLabel "Maintain Fraud Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to transform or publish data to be used"@en, skos:prefLabel "Make Available"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en, skos:prefLabel "Marketing"@en, skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to combine, compare, or match data from different sources"@en, skos:prefLabel "Match"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at medium scales (as specified by some criteria)"@en, skos:prefLabel "Medium Scale Processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en, skos:prefLabel "Member"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en, skos:prefLabel "Members and Partners Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered mentally vulnerable"@en, skos:prefLabel "Mentally Vulnerable Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to authenticate messages"@en, skos:prefLabel "Message Authentication Codes (MAC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of metadata"@en, skos:prefLabel "Metadata Management"@en, skos:scopeNote "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Prevention and Detection of Misuse or Abuse of services"@en, skos:prefLabel "Misuse, Prevention and Detection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented over a mobile platform"@en, skos:prefLabel "Mobile Platform Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify or change data"@en, skos:prefLabel "Modify"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to monitor data for some criteria"@en, skos:prefLabel "Monitor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy for monitoring (e.g. progress, performance)"@en, skos:prefLabel "Monitoring Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en, skos:prefLabel "Monotonic Counter Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one location to another including deleting the original copy"@en, skos:prefLabel "Move"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authentication system that uses two or more methods to authenticate"@en, skos:prefLabel "Multi-Factor Authentication (MFA)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning multiple nations"@en, skos:prefLabel "Multi National Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Non-disclosure Agreements e.g. preserving confidentiality of information"@en, skos:prefLabel "Non-Disclosure Agreement (NDA)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance for a nation"@en, skos:prefLabel "National Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a nation"@en, skos:prefLabel "National Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A human"@en, skos:prefLabel "Natural Person"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage nearly spanning the entire globe"@en, skos:prefLabel "Nearly Global Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An indication of 'necessity' within a context"@en, skos:prefLabel "Necessity"@en, skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of network routing using proxy"@en, skos:prefLabel "Network Proxy Routing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over networks protocols"@en, skos:prefLabel "Network Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en, skos:prefLabel "Non-Citizen"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise"@en, skos:prefLabel "Non-commercial Purpose"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en, skos:prefLabel "Non-Commercial Research"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of non-compliance where objectives have not been met, but have not been violated"@en, skos:prefLabel "Non Compliant"@en, skos:scopeNote "Changed from not compliant for consistency in commonly used terms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being non-conformant"@en, skos:prefLabel "NonConformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation not part of or independent from the government"@en, skos:prefLabel "Non-Governmental Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that is not Personal Data"@en, skos:prefLabel "Non-Personal Data"@en, skos:scopeNote "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An action, activity, or method involving non-personal data, and asserting that no personal data is involved"@en, skos:prefLabel "Non-Personal Data Process"@en, skos:scopeNote "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en, skos:prefLabel "Non-Profit Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is not publicly accessible or available"@en, skos:prefLabel "Non-Public Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is not applicable"@en, skos:prefLabel "Not Applicable"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system"@en, skos:prefLabel "Not Automated"@en, skos:scopeNote "Human Involvement is necessary here as there is no automation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is applicable but information is not yet available"@en, skos:prefLabel "Not Available"@en, skos:scopeNote "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'not' involved"@en, skos:prefLabel "Not Involved"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of neither being required nor optional i.e. not relevant or needed"@en, skos:prefLabel "Not Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice is an artefact for providing information, choices, or controls"@en, skos:prefLabel "Notice"@en, skos:scopeNote "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification represents the provision of a notice i.e. notifying"@en, skos:prefLabel "Notification"@en, skos:scopeNote "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are completed"@en, skos:prefLabel "Notification Completed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) could not be completed due to a failure"@en, skos:prefLabel "Notification Failed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are not needed"@en, skos:prefLabel "Notification Not Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are ongoing"@en, skos:prefLabel "Notification Ongoing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are planned"@en, skos:prefLabel "Notification Planned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether notification(s) are planned, completed, or failed"@en, skos:prefLabel "Notification Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can object to process of specified context"@en, skos:prefLabel "Objecting to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing an obligation for performing an activity"@en, skos:prefLabel "Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to obtain data through observation"@en, skos:prefLabel "Observe"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained through observations of a source"@en, skos:prefLabel "Observed Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been collected through observation of the Data Subject(s)"@en, skos:prefLabel "Observed Personal Data"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to solicit or gather data from someone"@en, skos:prefLabel "Obtain"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for obtaining consent"@en, skos:prefLabel "Obtain Consent"@en, skos:scopeNote "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller"@en, skos:prefLabel "Official Authority of Controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are often or frequent, but not continuous"@en, skos:prefLabel "Often Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or through operating systems"@en, skos:prefLabel "Operating System Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en, skos:prefLabel "Optimisation for Consumer"@en, skos:scopeNote "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en, skos:prefLabel "Optimisation for Controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en, skos:prefLabel "Optimise User Interface"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-in to specified context"@en, skos:prefLabel "Opting in to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-out from specified context"@en, skos:prefLabel "Opting out of Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'optional' or 'voluntary'"@en, skos:prefLabel "Optional"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en, skos:prefLabel "Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en, skos:prefLabel "Organisation Compliance Management"@en, skos:scopeNote "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en, skos:prefLabel "Organisation Governance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing risk for organisation's activities"@en, skos:prefLabel "Organisation Risk Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Organisational Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Entity within an organisation that does not constitute as a separate legal entity"@en, skos:prefLabel "Organisational Unit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to organize data for arranging or classifying"@en, skos:prefLabel "Organise"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment regarding privacy risks"@en, skos:prefLabel "Privacy Impact Assessment (PIA)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal entity that has one or more subsidiary entities operating under it"@en, skos:prefLabel "Parent Legal Entity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Parent(s) of data subjects such as children"@en, skos:prefLabel "Parent(s) of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system"@en, skos:prefLabel "Partial Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation"@en, skos:prefLabel "Partially Compliant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that participate in some context such as volunteers in a function"@en, skos:prefLabel "Participant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that are always (passively) applicable"@en, skos:prefLabel "Passive Right"@en, skos:scopeNote "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'passively' involved"@en, skos:prefLabel "Passively Involved"@en, skos:scopeNote "An example of passive involvement is a person being monitored by a CCTV"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of passwords to perform authentication"@en, skos:prefLabel "Password Authentication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that receive medical attention, treatment, care, advice, or other health related services"@en, skos:prefLabel "Patient"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en, skos:prefLabel "Payment Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of penetration testing to identify weaknesses and vulnerabilities through simulations"@en, skos:prefLabel "Penetration Testing Methods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a permission to perform an activity"@en, skos:prefLabel "Permission"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states"@en, skos:prefLabel "Permission Management"@en, skos:scopeNote "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data directly or indirectly associated or related to an individual."@en, skos:prefLabel "Personal Data"@en, skos:scopeNote "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An abstract concept describing 'personal data handling'"@en, skos:prefLabel "Personal Data Handling"@en, skos:scopeNote "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An action, activity, or method involving personal data"@en, skos:prefLabel "Personal Data Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en, skos:prefLabel "Personalisation"@en, skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertising"@en, skos:prefLabel "Personalised Advertising"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en, skos:prefLabel "Personalised Benefits"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en, skos:prefLabel "Personnel Hiring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en, skos:prefLabel "Personnel Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of payment of personnel"@en, skos:prefLabel "Personnel Payment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Access control applied for physical access e.g. premises or equipment"@en, skos:prefLabel "Physical Access Control Method"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical implementation of authentication e.g. by matching the person to their ID card"@en, skos:prefLabel "Physical Authentication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical implementation of authorisation e.g. by stamping a visitor pass"@en, skos:prefLabel "Physical Authorisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for devices and equipment"@en, skos:prefLabel "Physical Device Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against interception e.g. by posting a guard"@en, skos:prefLabel "Physical Interception Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against interruptions e.g. electrical supply interruption"@en, skos:prefLabel "Physical Interruption Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Physical Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments"@en, skos:prefLabel "Physical Network Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for storage of information or equipment e.g. secure storage for files"@en, skos:prefLabel "Physical Secure Storage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physically securing the supply of resources"@en, skos:prefLabel "Physical Supply Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physically monitoring areas via surveillance"@en, skos:prefLabel "Physical Surveillance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en, skos:prefLabel "Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en, skos:prefLabel "Post-Quantum Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'primary' or 'main' or 'core' importance"@en, skos:prefLabel "Primary Importance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A representation of values or norms that must be taken into consideration when conducting activities"@en, skos:prefLabel "Principle"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)"@en, skos:prefLabel "Privacy by Default"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)"@en, skos:prefLabel "Privacy by Design"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a notice or document outlining information regarding privacy"@en, skos:prefLabel "Privacy Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of protocols designed with the intention of provided additional guarantees regarding privacy"@en, skos:prefLabel "Privacy Preserving Protocol"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en, skos:prefLabel "Private Information Retrieval"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is not or cannot be accessed by the public and is controlled as a private space"@en, skos:prefLabel "Private Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An action, activity, or method"@en, skos:prefLabel "Process"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Operations or 'processing' performed on data"@en, skos:prefLabel "Processing"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en, skos:prefLabel "Processing Condition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Context or conditions within which processing takes place"@en, skos:prefLabel "Processing Context"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions regarding duration or temporal limitation for processing"@en, skos:prefLabel "Processing Duration"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions regarding location or geospatial scope where processing takes places"@en, skos:prefLabel "Processing Location"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of Processing"@en, skos:prefLabel "Processing Scale"@en, skos:scopeNote "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods that are intended to provide professional knowledge and expertise"@en, skos:prefLabel "Professional Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create a profile that describes or represents a person"@en, skos:prefLabel "Profiling"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a prohibition to perform an activity"@en, skos:prefLabel "Prohibition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of intellectual property rights"@en, skos:prefLabel "Protection of Intellectual Property Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of national security"@en, skos:prefLabel "Protection of National Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of public security"@en, skos:prefLabel "Protection of Public Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for providing consent"@en, skos:prefLabel "Provide Consent"@en, skos:scopeNote "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en, skos:prefLabel "Provide Event Recommendations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with facilitating the development, production and dissemination of reliable official statistics"@en, skos:prefLabel "Provide Official Statistics"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations"@en, skos:prefLabel "Provide Personalised Recommendations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en, skos:prefLabel "Provide Product Recommendations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been provided by an entity"@en, skos:prefLabel "Provided Data"@en, skos:scopeNote "Provided data involves one entity explicitly providing the data, which the other entity then collects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been provided by an entity such as the Data Subject"@en, skos:prefLabel "Provided Personal Data"@en, skos:scopeNote "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en, skos:prefLabel "Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to replace personal identifiable information by artificial identifiers"@en, skos:prefLabel "Pseudonymise"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data"@en, skos:prefLabel "Pseudonymised Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes undertaken and intended to provide benefit to public or society"@en, skos:prefLabel "Public Benefit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is publicly accessible or available"@en, skos:prefLabel "Public Data Source"@en, skos:scopeNote "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en, skos:prefLabel "Public Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is or can be accessed by the public"@en, skos:prefLabel "Public Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with public policy making, such as the development of new laws"@en, skos:prefLabel "Public Policy Making"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction"@en, skos:prefLabel "Public Register of Entities"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en, skos:prefLabel "Public Relations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purpose or (broader) Goal associated with data or technology"@en, skos:prefLabel "Purpose"@en, skos:scopeNote "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en, skos:prefLabel "Quantum Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to query or make enquiries over data"@en, skos:prefLabel "Query"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en, skos:prefLabel "RNG Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Record of Processing Activities (ROPA) is a document detailing processing activities"@en, skos:prefLabel "Records of Processing Activities"@en, skos:scopeNote "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is random or unknown"@en, skos:prefLabel "Random Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for affirming consent"@en, skos:prefLabel "Reaffirm Consent"@en, skos:scopeNote "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding repetition or renewal of existing certification(s)"@en, skos:prefLabel "Recertification Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Entities that receive data or technologies"@en, skos:prefLabel "Recipient"@en, skos:scopeNote "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient has been informed about the specified context"@en, skos:prefLabel "Recipient Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Recipient Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make a record (especially media)"@en, skos:prefLabel "Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en, skos:prefLabel "Record Management"@en, skos:scopeNote "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Records of activities within some context such as maintenance tasks or governance functions"@en, skos:prefLabel "Records of Activities"@en, skos:scopeNote "Records can be any information associated with the activity e.g. logs, summaries."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to rearrange or restructure data to change its form"@en, skos:prefLabel "Reformat"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A region is an area or site that is considered a location"@en, skos:prefLabel "Region"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance for a region"@en, skos:prefLabel "Regional Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific region or regions"@en, skos:prefLabel "Regional Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place"@en, skos:prefLabel "Regulatory Sandbox"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is remote i.e. not local"@en, skos:prefLabel "Remote Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to destruct or erase data"@en, skos:prefLabel "Remove"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent"@en, skos:prefLabel "Renewed Consent Given"@en, skos:scopeNote "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en, skos:prefLabel "Repair Impairments"@en, skos:scopeNote "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A representative of a legal entity"@en, skos:prefLabel "Representative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being accepted towards fulfilment"@en, skos:prefLabel "Request Accepted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being acknowledged"@en, skos:prefLabel "Request Acknowledged"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being delayed towards fulfilment"@en, skos:prefLabel "Request Action Delayed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being fulfilled"@en, skos:prefLabel "Request Fulfilled"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being initiated"@en, skos:prefLabel "Request Initiated"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being rejected towards non-fulfilment"@en, skos:prefLabel "Request Rejected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's required action having been performed by the other party"@en, skos:prefLabel "Request Required Action Performed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request requiring an action to be performed from another party"@en, skos:prefLabel "Request Requires Action"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with requests"@en, skos:prefLabel "Request Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's status being queried"@en, skos:prefLabel "Request Status Query"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being unfulfilled"@en, skos:prefLabel "Request Unfulfilled"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering services as requested by user or consumer"@en, skos:prefLabel "Requested Service Provision"@en, skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'required' or 'necessary'"@en, skos:prefLabel "Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en, skos:prefLabel "Research and Development"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk remaining after treatment or mitigation"@en, skos:prefLabel "Residual Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to apply a restriction on the processing of specific records"@en, skos:prefLabel "Restrict"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to retrieve data, often in an automated manner"@en, skos:prefLabel "Retrieve"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse effects of specified context"@en, skos:prefLabel "Reversing Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse input of specified context"@en, skos:prefLabel "Reversing Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse output of specified context"@en, skos:prefLabel "Reversing Process Output"@en, skos:scopeNote "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings"@en, skos:prefLabel "Review Impact Assessment"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings"@en, skos:prefLabel "Review Procedure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected"@en, skos:prefLabel "Right"@en, skos:scopeNote "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An activity representing an exercising of an active right"@en, skos:prefLabel "Right Exercise Activity"@en, skos:scopeNote "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request"@en, skos:prefLabel "Right Exercise Notice"@en, skos:scopeNote "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a Right being exercised"@en, skos:prefLabel "Right Exercise Record"@en, skos:scopeNote "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice provided regarding fulfilment of a right"@en, skos:prefLabel "Right Fulfilment Notice"@en, skos:scopeNote "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice provided regarding non-fulfilment of a right"@en, skos:prefLabel "Right Non-Fulfilment Notice"@en, skos:scopeNote "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information"@en, skos:prefLabel "Right Notice"@en, skos:scopeNote "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the fulfillment of rights specified in law"@en, skos:prefLabel "Rights Fulfillment"@en, skos:scopeNote "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment which involves determining the impact on rights and freedoms"@en, skos:prefLabel "Rights Impact Assessment"@en, skos:scopeNote "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource"@en, skos:prefLabel "Rights Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A risk or possibility or uncertainty of negative effects, impacts, or consequences"@en, skos:prefLabel "Risk"@en, skos:scopeNote "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment involving identification, analysis, and evaluation of risk"@en, skos:prefLabel "Risk Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The magnitude of a risk expressed as an indication to aid in its management"@en, skos:prefLabel "Risk Level"@en, skos:scopeNote "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures intended to mitigate, minimise, or prevent risk."@en, skos:prefLabel "Risk Mitigation Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en, skos:prefLabel "Rule"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en, skos:prefLabel "Safeguard"@en, skos:scopeNote "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a safeguard used for data transfer. Can include technical or organisational measures."@en, skos:prefLabel "Safeguard for Data Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A measurement along some dimension"@en, skos:prefLabel "Scale"@en, skos:scopeNote "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with scientific research"@en, skos:prefLabel "Scientific Research"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of the extent or range or boundaries associated with(in) a context"@en, skos:prefLabel "Scope"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves scoring of individuals"@en, skos:prefLabel "Scoring of Individuals"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data for some criteria"@en, skos:prefLabel "Screen"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A seal or a mark indicating proof of certification to some certification or standard"@en, skos:prefLabel "Seal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en, skos:prefLabel "Search Functionalities"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'secondary' or 'minor' or 'auxiliary' importance"@en, skos:prefLabel "Secondary Importance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en, skos:prefLabel "Secret Sharing Schemes"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en, skos:prefLabel "Sector"@en, skos:scopeNote "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en, skos:prefLabel "Secure Multi-Party Computation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions"@en, skos:prefLabel "Secure Processing Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en, skos:prefLabel "Security Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice providing information about security incident(s)"@en, skos:prefLabel "Security Incident Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification of information about security incident(s)"@en, skos:prefLabel "Security Incident Notification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a security incident"@en, skos:prefLabel "Security Incident Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training intended to increase knowledge regarding security"@en, skos:prefLabel "Security Knowledge Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods that relate to creating and providing security"@en, skos:prefLabel "Security Method"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en, skos:prefLabel "Security Procedure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to security roles"@en, skos:prefLabel "Security Role Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing data or information to third parties"@en, skos:prefLabel "Sell Data to Third Parties"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en, skos:prefLabel "Sell Insights from Data"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services"@en, skos:prefLabel "Sell Products"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en, skos:prefLabel "Sell Products to Data Subject"@en, skos:scopeNote "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data deemed sensitive"@en, skos:prefLabel "Sensitive Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Non-personal data deemed sensitive"@en, skos:prefLabel "Sensitive Non Personal Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en, skos:prefLabel "Sensitive Personal Data"@en, skos:scopeNote "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."@en SubClassOf: - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data"@en, skos:prefLabel "Sensitivity Level"@en, skos:scopeNote "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A service is a process where one entity provides some benefit or assistance to another entity"@en, skos:prefLabel "Service"@en, skos:scopeNote "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The entity that consumes or receives the service"@en, skos:prefLabel "Service Consumer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of services or activities"@en, skos:prefLabel "Service Optimisation"@en, skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing personalisation within services or product or activities"@en, skos:prefLabel "Service Personalisation"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The entity that provides a service"@en, skos:prefLabel "Service Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing service or product or activities"@en, skos:prefLabel "Service Provision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en, skos:prefLabel "Service Registration"@en, skos:scopeNote "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en, skos:prefLabel "Service Usage Analytics"@en, skos:scopeNote "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The magnitude of being unwanted or having negative effects such as harmful impacts"@en, skos:prefLabel "Severity"@en, skos:scopeNote "Severity can be associated with Risk, or its Consequences and Impacts"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to give data (or a portion of it) to others"@en, skos:prefLabel "Share"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts."@en, skos:prefLabel "Single Sign On"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered singular i.e. a specific instance or single item"@en, skos:prefLabel "Singular Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are singular i.e. they take place only once"@en, skos:prefLabel "Singular Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered singular i.e. a specific data subject"@en, skos:prefLabel "Singular Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered small or limited within the context"@en, skos:prefLabel "Small Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered small or limited within the context"@en, skos:prefLabel "Small Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at small scales (as specified by some criteria)"@en, skos:prefLabel "Small Scale Processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing through social media"@en, skos:prefLabel "Social Media Marketing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sensitive Personal Data whose use requires specific additional legal permission or justification"@en, skos:prefLabel "Special Category Personal Data"@en, skos:scopeNote "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are sporadic or infrequent or sparse"@en, skos:prefLabel "Sporadic Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices and policies regarding training of staff members"@en, skos:prefLabel "Staff Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities undertaken to ensure or achieve conformance with standards"@en, skos:prefLabel "Standards Conformance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework"@en, skos:prefLabel "Statistical Confidentiality Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data protected through Statistical Confidentiality regulations and agreements"@en, skos:prefLabel "Statistically Confidential Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The status or state of something"@en, skos:prefLabel "Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions required or followed regarding storage of data"@en, skos:prefLabel "Storage Condition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Deletion or Erasure of data including any deletion guarantees"@en, skos:prefLabel "Storage Deletion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration or temporal limitation on storage of data"@en, skos:prefLabel "Storage Duration"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location or geospatial scope where the data is stored"@en, skos:prefLabel "Storage Location"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved"@en, skos:prefLabel "Storage Restoration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to keep data for future use"@en, skos:prefLabel "Store"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange data according to a structure"@en, skos:prefLabel "Structure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are students"@en, skos:prefLabel "Student"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en, skos:prefLabel "Sub-Processor Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that subscribe to service(s)"@en, skos:prefLabel "Subscriber"@en, skos:scopeNote "note: subscriber can be customer or consumer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal entity that operates as a subsidiary of another legal entity"@en, skos:prefLabel "Subsidiary Legal Entity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting entities, including individuals, with negotiating a contract and its terms and conditions"@en, skos:prefLabel "Support Contract Negotiation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting entities, including individuals, in making decisions"@en, skos:prefLabel "Support Entity Decision Making"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests"@en, skos:prefLabel "Support Exchange of Views"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting individuals with making a decision regarding their informed consent"@en, skos:prefLabel "Support Informed Consent Decision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU"@en, skos:prefLabel "Supranational Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A political union of two or more countries with an establishment of common authority"@en, skos:prefLabel "Supranational Union"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptography where the same keys are utilised for encryption and decryption of information"@en, skos:prefLabel "Symmetric Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of symmetric cryptography to encrypt data"@en, skos:prefLabel "Symmetric Encryption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data"@en, skos:prefLabel "Synthetic Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves systematic monitoring of individuals"@en, skos:prefLabel "Systematic Monitoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en, skos:prefLabel "Targeted Advertising"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technical measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Technical Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Technical and Organisational Measure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en, skos:prefLabel "Technical Service Provision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied"@en, skos:prefLabel "Technology"@en, skos:scopeNote "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en, skos:prefLabel "Temporal Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a country outside applicable or compatible jurisdiction as outlined in law"@en, skos:prefLabel "Third Country"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process"@en, skos:prefLabel "Third Party"@en, skos:scopeNote "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en, skos:prefLabel "Third-Party Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Third Party Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en, skos:prefLabel "Third Party as Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to security associated with Third Parties"@en, skos:prefLabel "Third Party Security Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en, skos:prefLabel "Tourist"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one place to another"@en, skos:prefLabel "Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the form or nature of data"@en, skos:prefLabel "Transform"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to send out data"@en, skos:prefLabel "Transmit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en, skos:prefLabel "Trusted Computing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en, skos:prefLabel "Trusted Execution Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unexpected i.e. not expected"@en, skos:prefLabel "Unexpected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision"@en, skos:prefLabel "Uninformed Consent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unintended i.e. not intended"@en, skos:prefLabel "Unintended"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)"@en, skos:prefLabel "Unknown Applicability"@en, skos:scopeNote "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being unlawful or legally non-compliant"@en, skos:prefLabel "Unlawful"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en, skos:prefLabel "Until Event Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en, skos:prefLabel "Until Time Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has not been verified in terms of accuracy, inconsistency, or quality"@en, skos:prefLabel "Unverified Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls"@en, skos:prefLabel "Usage Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to use data"@en, skos:prefLabel "Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of synthetic data to preserve privacy, security, or other effects and side-effects"@en, skos:prefLabel "Use of Synthetic Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that use service(s)"@en, skos:prefLabel "User"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en, skos:prefLabel "User Interface Personalisation"@en, skos:scopeNote "Examples of user-interface personalisation include changing the language to match the locale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en, skos:prefLabel "Variable Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en, skos:prefLabel "Vendor Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing payment of vendors"@en, skos:prefLabel "Vendor Payment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing records and orders related to vendors"@en, skos:prefLabel "Vendor Records Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en, skos:prefLabel "Vendor Selection Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes association with verification e.g. information, identity, integrity"@en, skos:prefLabel "Verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been verified in terms of accuracy, consistency, or quality"@en, skos:prefLabel "Verified Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or through virtualised environments"@en, skos:prefLabel "Virtualisation Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are temporary visitors"@en, skos:prefLabel "Visitor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject or other natural person"@en, skos:prefLabel "Vital Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject"@en, skos:prefLabel "Vital Interest of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a natural person"@en, skos:prefLabel "Vital Interest of Natural Person"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods that assess or discover vulnerabilities in a system"@en, skos:prefLabel "Vulnerability Testing Methods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en, skos:prefLabel "Vulnerable Data Subject"@en, skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over web browsers"@en, skos:prefLabel "WebBrowser Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over web-based protocols"@en, skos:prefLabel "Web Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over wireless communication protocols"@en, skos:prefLabel "Wireless Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for withdrawing consent"@en, skos:prefLabel "Withdraw Consent"@en, skos:scopeNote "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can withdraw a previously given assent from specified context"@en, skos:prefLabel "Withdrawing from Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a device, such as a smartphone"@en, skos:prefLabel "Within Device"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a physical environment, such as a room"@en, skos:prefLabel "Within Physical Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en, skos:prefLabel "Within Virtual Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authentication using Zero-Knowledge proofs"@en, skos:prefLabel "Zero Knowledge Authentication"@en SubClassOf: - , - + , + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI"@en, skos:prefLabel "AI Literacy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en, skos:prefLabel "Academic Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to access data"@en, skos:prefLabel "Access"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods which restrict access to a place or resource"@en, skos:prefLabel "Access Control Method"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en, skos:prefLabel "Account Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to come into possession or control of the data"@en, skos:prefLabel "Acquire"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that need to be (actively) exercised"@en, skos:prefLabel "Active Right"@en, skos:scopeNote "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'actively' involved"@en, skos:prefLabel "Actively Involved"@en, skos:scopeNote "An example of active involvement is a person directly using a system to enter information"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that has completed i.e. is fully in the past"@en, skos:prefLabel "Activity Completed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that was occuring in the past, and has been halted or paused or stopped"@en, skos:prefLabel "Activity Halted"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Monitoring of activities including assessing whether they have been successfully initiated and completed"@en, skos:prefLabel "Activity Monitoring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that could not be completed, but has reached some end state"@en, skos:prefLabel "Activity Not Completed"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity occurring in continuation i.e. currently ongoing"@en, skos:prefLabel "Activity Ongoing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being planned with concrete plans for implementation"@en, skos:prefLabel "Activity Planned"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being proposed without any concrete plans for implementation"@en, skos:prefLabel "Activity Proposed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify the data, often rewritten into a new form for a new use"@en, skos:prefLabel "Adapt"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en, skos:prefLabel "Adult"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en, skos:prefLabel "Advertising"@en, skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating age or age related information as a form of security"@en, skos:prefLabel "Age Verification"@en, skos:scopeNote "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to aggregate data"@en, skos:prefLabel "Aggregate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to adjust the data to be in relation to another data"@en, skos:prefLabel "Align"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the data without changing it into something else"@en, skos:prefLabel "Alter"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to study or examine the data in detail"@en, skos:prefLabel "Analyse"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en, skos:prefLabel "Anonymisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data"@en, skos:prefLabel "Anonymise"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are applicants in some context"@en, skos:prefLabel "Applicant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to assess data for some criteria"@en, skos:prefLabel "Assess"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en, skos:prefLabel "Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of assets"@en, skos:prefLabel "Asset Management Procedures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system"@en, skos:prefLabel "Assistive Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are asylum seekers"@en, skos:prefLabel "Asylum Seeker"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys"@en, skos:prefLabel "Asymmetric Cryptography"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of asymmetric cryptography to encrypt data"@en, skos:prefLabel "Asymmetric Encryption"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being approved through the audit"@en, skos:prefLabel "Audit Approved"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conditionally approved through the audit"@en, skos:prefLabel "Audit Conditionally Approved"@en, skos:scopeNote "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as not being required"@en, skos:prefLabel "Audit Not Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of not being approved or being rejected through the audit"@en, skos:prefLabel "Audit Rejected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an audit being requested whose outcome is not yet known"@en, skos:prefLabel "Audit Requested"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as being required but has not been conducted"@en, skos:prefLabel "Audit Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Attribute Based Credentials (ABC) to perform and manage authentication"@en, skos:prefLabel "Authentication using ABC"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication"@en, skos:prefLabel "Authentication using PABC"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en, skos:prefLabel "Authentication Protocols"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures for determining authorisation through permission or authority"@en, skos:prefLabel "Authorisation Procedure"@en, skos:scopeNote "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges"@en, skos:prefLabel "Authorisation Protocols"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority has been informed about the specified context"@en, skos:prefLabel "Authority Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Authority Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves automated scoring of individuals"@en, skos:prefLabel "Automated Scoring of Individuals"@en, skos:scopeNote "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight"@en, skos:prefLabel "Autonomous"@en, skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role"@en, skos:prefLabel "Background Checks"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of biometric data for authentication"@en, skos:prefLabel "Biometric Authentication"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the process of specified context"@en, skos:prefLabel "Cannot Challenge Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge input of specified context"@en, skos:prefLabel "Cannot Challenge Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the output of specified context"@en, skos:prefLabel "Cannot Challenge Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the process of specified context"@en, skos:prefLabel "Cannot Correct Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct input of specified context"@en, skos:prefLabel "Cannot Correct Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the output of specified context"@en, skos:prefLabel "Cannot Correct Process Output"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot object to process of specified context"@en, skos:prefLabel "Cannot Object to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-in to specified context"@en, skos:prefLabel "Cannot Opt-in to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-out from specified context"@en, skos:prefLabel "Cannot Opt-out from Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse effects of specified context"@en, skos:prefLabel "Cannot Reverse Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse input of specified context"@en, skos:prefLabel "Cannot Reverse Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse output of specified context"@en, skos:prefLabel "Cannot Reverse Process Output"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot withdraw a previously given assent from specified context"@en, skos:prefLabel "Cannot Withdraw from Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance"@en, skos:prefLabel "Certification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en, skos:prefLabel "Certification and Seal"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the process of specified context"@en, skos:prefLabel "Challenging Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge input of specified context"@en, skos:prefLabel "Challenging Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the output of specified context"@en, skos:prefLabel "Challenging Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en, skos:prefLabel "Child"@en, skos:scopeNote "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are citizens (for a jurisdiction)"@en, skos:prefLabel "Citizen"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are clients or recipients of services"@en, skos:prefLabel "Client"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en, skos:prefLabel "Cloud Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of rules or procedures outlining the norms and practices for conducting activities"@en, skos:prefLabel "Code of Conduct"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to gather data from someone"@en, skos:prefLabel "Collect"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires"@en, skos:prefLabel "Combat Climate Change"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to join or merge data"@en, skos:prefLabel "Combine"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise"@en, skos:prefLabel "Commercial Purpose"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en, skos:prefLabel "Commercial Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Communication for Customer Care"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en, skos:prefLabel "Communication Management"@en, skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding compliance (e.g. internal policy, regulations)"@en, skos:prefLabel "Compliance Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance has not been fully assessed, evaluated, or determined"@en, skos:prefLabel "Compliance Indeterminate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Monitoring of compliance (e.g. internal policy, regulations)"@en, skos:prefLabel "Compliance Monitoring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance is unknown"@en, skos:prefLabel "Compliance Unknown"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where compliance cannot be achieved due to requirements being violated"@en, skos:prefLabel "Compliance Violation"@en, skos:scopeNote "Changed from \"violation of compliance\" for consistency with other terms"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being fully compliant"@en, skos:prefLabel "Compliant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary"@en, skos:prefLabel "Conditional Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets"@en, skos:prefLabel "Confidentiality Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding conformance with standards or norms or guidelines or similar instruments"@en, skos:prefLabel "Conformance Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conformant"@en, skos:prefLabel "Conformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent of the Data Subject for specified process or activity"@en, skos:prefLabel "Consent"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the temporal or contextual validity of consent has 'expired'"@en, skos:prefLabel "Consent Expired"@en, skos:scopeNote "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been given"@en, skos:prefLabel "Consent Given"@en, skos:scopeNote "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been deemed to be invalid"@en, skos:prefLabel "Consent Invalidated"@en, skos:scopeNote "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states"@en, skos:prefLabel "Consent Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice for information provision associated with Consent"@en, skos:prefLabel "Consent Notice"@en Types: - + + + +Individual: + + Annotations: + rdfs:isDefinedBy , + skos:definition "A record of consent or consent related activities that is provided to another entity"@en, + skos:prefLabel "Consent Receipt"@en + + Types: + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Record of Consent or Consent related activities"@en, skos:prefLabel "Consent Record"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been refused"@en, skos:prefLabel "Consent Refused"@en, skos:scopeNote "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been deferred without a decision"@en, skos:prefLabel "Consent Request Deferred"@en, skos:scopeNote "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been made and is awaiting a decision"@en, skos:prefLabel "Consent Requested"@en, skos:scopeNote "An example of this state is when a notice has been presented to the individual but they have not made a decision"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Revoked"@en, skos:scopeNote "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that cannot be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Invalid for Processing"@en, skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that can be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Valid for Processing"@en, skos:scopeNote "Practically, given consent is the only valid state for processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where information about consent is not available or is unknown"@en, skos:prefLabel "Consent Unknown"@en, skos:scopeNote "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Withdrawn"@en, skos:scopeNote "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to consult or query data"@en, skos:prefLabel "Consult"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en, skos:prefLabel "Consultation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with an authority or authoritative entity"@en, skos:prefLabel "Consultation with Authority"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with Data Protection Officer(s)"@en, skos:prefLabel "Consultation with DPO"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with data subject(s) or their representative(s)"@en, skos:prefLabel "Consultation with Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with representative of data subject(s)"@en, skos:prefLabel "Consultation with Data Subject Representative"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that consume goods or services for direct use"@en, skos:prefLabel "Consumer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are continuous"@en, skos:prefLabel "Continuous Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract Performance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contractual terms governing data handling within or with an entity"@en, skos:prefLabel "Contractual Terms"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller has been informed about the specified context"@en, skos:prefLabel "Controller Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en, skos:prefLabel "Controller-Processor Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Controller Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to produce an exact reproduction of the data"@en, skos:prefLabel "Copy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the process of specified context"@en, skos:prefLabel "Correcting Process"@en, skos:scopeNote "Correction of process refers to the ability to change how the process takes place"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct input of specified context"@en, skos:prefLabel "Correcting Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the output of specified context"@en, skos:prefLabel "Correcting Process Output"@en, skos:scopeNote "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en, skos:prefLabel "Counter Money Laundering"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)"@en, skos:prefLabel "Counterterrorism"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of credentials and their use in authorisations"@en, skos:prefLabel "Credential Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en, skos:prefLabel "Credit Checking"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one jurisdiction (border) to another"@en, skos:prefLabel "Cross-Border Transfer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptography for authentication"@en, skos:prefLabel "Cryptographic Authentication"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en, skos:prefLabel "Cryptographic Key Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to perform tasks"@en, skos:prefLabel "Cryptographic Methods"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that purchase goods or services"@en, skos:prefLabel "Customer"@en, skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Customer Care"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en, skos:prefLabel "Customer Claims Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en, skos:prefLabel "Customer Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en, skos:prefLabel "Customer Order Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en, skos:prefLabel "Customer Relationship Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en, skos:prefLabel "Customer Solvency Monitoring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en, skos:prefLabel "Cybersecurity Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods related to cybersecurity"@en, skos:prefLabel "Cybersecurity Training"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms"@en, skos:prefLabel "Data Protection Impact Assessment (DPIA)"@en, skos:scopeNote "Specific requirements and procedures for DPIA are defined in GDPR Art.35"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change"@en, skos:prefLabel "Data Altruism"@en, skos:scopeNote "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols or plans for backing up of data"@en, skos:prefLabel "Data Backup Protocols"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact Assessment concerning the consequences and impacts of a data breach"@en, skos:prefLabel "Data Breach Impact Assessment (DBIA)"@en, skos:scopeNote "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data"@en, skos:prefLabel "Data Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data"@en, skos:prefLabel "Data Breach Notification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a data breach incident"@en, skos:prefLabel "Data Breach Record"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Controller Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data"@en, skos:prefLabel "Data Controller as Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding deletion of data"@en, skos:prefLabel "Data Deletion Policy"@en, skos:scopeNote "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding erasure of data"@en, skos:prefLabel "Data Erasure Policy"@en, skos:scopeNote "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with topics typically considered to be part of 'Data Governance'"@en, skos:prefLabel "Data Governance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with assessment of data interoperability"@en, skos:prefLabel "Data Interoperability Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with improvement of data interoperability"@en, skos:prefLabel "Data Interoperability Improvement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data interoperability"@en, skos:prefLabel "Data Interoperability Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data inventory or a data asset list"@en, skos:prefLabel "Data Inventory Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy specifying jurisdictional requirements for data processing"@en, skos:prefLabel "Data Jurisdiction Policy"@en, skos:scopeNote "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data"@en, skos:prefLabel "Data Literacy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en, skos:prefLabel "Data Processing Agreement"@en, skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding data processing activities"@en, skos:prefLabel "Data Processing Policy"@en, skos:scopeNote "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of data processing, whether ex-ante or ex-post"@en, skos:prefLabel "Data Processing Record"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Processor Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training intended to increase knowledge regarding data protection"@en, skos:prefLabel "Data Protection Training"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data is published by the data subject"@en, skos:prefLabel "Data published by Data Subject"@en, skos:scopeNote "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with assessment of data quality"@en, skos:prefLabel "Data Quality Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with improvement of data quality"@en, skos:prefLabel "Data Quality Improvement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data quality"@en, skos:prefLabel "Data Quality Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Removal of sensitive information from a data or document"@en, skos:prefLabel "Data Redaction"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding restoration of data"@en, skos:prefLabel "Data Restoration Policy"@en, skos:scopeNote "Restoration can refer to how data is restored from a backup"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose"@en, skos:prefLabel "Data Reuse Policy"@en, skos:scopeNote "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en, skos:prefLabel "Data Sanitisation Technique"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data security"@en, skos:prefLabel "Data Security Management"@en, skos:scopeNote "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding storage of data, including the manner, duration, location, and conditions for storage"@en, skos:prefLabel "Data Storage Policy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Subject Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en, skos:prefLabel "Data Subject as Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject has been informed about the specified context"@en, skos:prefLabel "Data Subject Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The rights applicable or provided to a Data Subject"@en, skos:prefLabel "Data Subject Right"@en, skos:scopeNote "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to provide, implement, and exercise data subjects' rights"@en, skos:prefLabel "Data Subject Rights Management"@en, skos:scopeNote "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Data Subject Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact Assessment for conducting data transfers"@en, skos:prefLabel "Data Transfer Impact Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specific or special categories and instances of legal basis intended for justifying data transfers"@en, skos:prefLabel "Data Transfer Legal Basis"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice for the legal entity for the transfer of its data"@en, skos:prefLabel "Data Transfer Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of data transfer activities"@en, skos:prefLabel "Data Transfer Record"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en, skos:prefLabel "Decentralised Locations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Removal of identity or information to reduce identifiability"@en, skos:prefLabel "De-Identification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data in a logical fashion i.e. with the possibility of retrieval"@en, skos:prefLabel "Delete"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en, skos:prefLabel "Delivery of Goods"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create new derivative data from the original data"@en, skos:prefLabel "Derive"@en, skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of rules or guidelines outlining criterias for design"@en, skos:prefLabel "Design Standard"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to process data in a way it no longer exists or cannot be repaired"@en, skos:prefLabel "Destruct"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymisation achieved through a deterministic function"@en, skos:prefLabel "Deterministic Pseudonymisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements"@en, skos:prefLabel "Differential Privacy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications"@en, skos:prefLabel "Digital Literacy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of access, use, and other operations associated with digital content"@en, skos:prefLabel "Digital Rights Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expression and authentication of identity through digital information containing cryptographic signatures"@en, skos:prefLabel "Digital Signatures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en, skos:prefLabel "Direct Marketing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of disasters and recovery"@en, skos:prefLabel "Disaster Recovery Procedures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make data known"@en, skos:prefLabel "Disclose"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to disclose data by means of transmission"@en, skos:prefLabel "Disclose by Transmission"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to present or show data"@en, skos:prefLabel "Display"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en, skos:prefLabel "Dispute Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to spread data throughout"@en, skos:prefLabel "Disseminate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implementations provided using or over a distributed system"@en, skos:prefLabel "Distributed System Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database"@en, skos:prefLabel "Document Randomised Pseudonymisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security measures enacted over documents to protect against tampering or restrict access"@en, skos:prefLabel "Document Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en, skos:prefLabel "Download"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods that are intended to provide education on topic(s)"@en, skos:prefLabel "Educational Training"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures intended to determine effectiveness of other measures"@en, skos:prefLabel "Effectiveness Determination Procedures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en, skos:prefLabel "Elderly Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are employees"@en, skos:prefLabel "Employee"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technical measures consisting of encryption"@en, skos:prefLabel "Encryption"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data when being stored (persistent encryption)"@en, skos:prefLabel "Encryption at Rest"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data in transit e.g. when being transferred from one location to another, including sharing"@en, skos:prefLabel "Encryption in Transfer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data when it is being used"@en, skos:prefLabel "Encryption in Use"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party"@en, skos:prefLabel "End-to-End Encryption (E2EE)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is (known or intended to be) open ended or without an end"@en, skos:prefLabel "Endless Duration"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en, skos:prefLabel "Enforce Access Control"@en, skos:scopeNote "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en, skos:prefLabel "Enforce Security"@en, skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing necessary to enter into contract"@en, skos:prefLabel "Enter Into Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating entity has been informed about specified context"@en, skos:prefLabel "Entity Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against environmental threats such as fire, floods, storms, etc."@en, skos:prefLabel "Environmental Protection"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data from existence i.e. without the possibility of retrieval"@en, skos:prefLabel "Erase"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en, skos:prefLabel "Establish Contractual Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves evaluation of individuals"@en, skos:prefLabel "Evaluation of Individuals"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was expected"@en, skos:prefLabel "Expected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is expressed through an explicit action solely conveying a consenting decision"@en, skos:prefLabel "Explicitly Expressed Consent"@en, skos:scopeNote "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy of data from one system to another"@en, skos:prefLabel "Export"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en, skos:prefLabel "Expressed Consent"@en, skos:scopeNote "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities"@en, skos:prefLabel "Fundamental Rights Impact Assessment (FRIA)"@en, skos:scopeNote "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en, skos:prefLabel "Federated Locations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented over a file system"@en, skos:prefLabel "File System Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to filter or keep data for some criteria"@en, skos:prefLabel "Filter"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed i.e. known to occur at a specific place"@en, skos:prefLabel "Fixed Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en, skos:prefLabel "Fixed Multiple Locations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed at a specific place e.g. a city"@en, skos:prefLabel "Fixed Singular Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange or structure data in a specific form"@en, skos:prefLabel "Format"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en, skos:prefLabel "Fraud Prevention and Detection"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en, skos:prefLabel "Fulfilment of Contractual Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en, skos:prefLabel "Fulfilment of Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement"@en, skos:prefLabel "Full Automation"@en, skos:scopeNote "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"@en, skos:prefLabel "Fully Randomised Pseudonymisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to generate or create data"@en, skos:prefLabel "Generate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning the entire globe"@en, skos:prefLabel "Global Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en, skos:prefLabel "Governance Procedures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Guardian(s) of data subjects such as children"@en, skos:prefLabel "Guardian(s) of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices that specify how activities must be conducted"@en, skos:prefLabel "Guideline"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Guidelines or Principles regarding processing and operational measures"@en, skos:prefLabel "Guidelines Principle"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security protocols implemented at or within hardware"@en, skos:prefLabel "Hardware Security Protocols"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of hash functions to map information or to retrieve a prior categorisation"@en, skos:prefLabel "Hash Functions"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key"@en, skos:prefLabel "Hash-based Message Authentication Code (HMAC)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement"@en, skos:prefLabel "High Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it"@en, skos:prefLabel "Homomorphic Encryption"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered huge or more than large within the context"@en, skos:prefLabel "Huge Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered huge or more than large within the context"@en, skos:prefLabel "Huge Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are involved in the specified context"@en, skos:prefLabel "Human involved"@en, skos:scopeNote "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising control over the specified operations in context"@en, skos:prefLabel "Human Involvement for control"@en, skos:scopeNote "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising decisions over the specified operations in context"@en, skos:prefLabel "Human Involvement for decision"@en, skos:scopeNote "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of providing inputs to the specified context"@en, skos:prefLabel "Human Involvement for Input"@en, skos:scopeNote "Inputs can be in the form of data or other resources."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising interventions over the specified operations in context"@en, skos:prefLabel "Human Involvement for intervention"@en, skos:scopeNote "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs"@en, skos:prefLabel "Human Involvement for Oversight"@en, skos:scopeNote "Oversight by itself does not indicate the ability to intervene or control the operations."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable."@en, skos:prefLabel "Human Involvement for Verification"@en, skos:scopeNote "Verification by itself does not imply ability to Control, Intervene, or having Oversight."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are not involved in the specified context"@en, skos:prefLabel "Human not involved"@en, skos:scopeNote "This maps to Autonomous and Full Automation models if no humans are involved."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en, skos:prefLabel "Human Resource Management"@en, skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them"@en, skos:prefLabel "Intellectual Property Rights Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with performing authentication based on identity as a form of security"@en, skos:prefLabel "Identity Authentication"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of identity and identity-based processes"@en, skos:prefLabel "Identity Management Method"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating identity as a form of security"@en, skos:prefLabel "Identity Verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en, skos:prefLabel "Immigrant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en, skos:prefLabel "Impact Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision"@en, skos:prefLabel "Implied Consent"@en, skos:scopeNote "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving existing products and services"@en, skos:prefLabel "Improve Existing Products and Services"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases"@en, skos:prefLabel "Improve Healthcare"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en, skos:prefLabel "Improve Internal CRM Processes"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement"@en, skos:prefLabel "Improve Public Services"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving traffic, public transport systems or costs for drivers"@en, skos:prefLabel "Improve Transport and Mobility"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of incidents"@en, skos:prefLabel "Incident Management Procedures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of incident reporting"@en, skos:prefLabel "Incident Reporting Communication"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving robustness and resilience of services"@en, skos:prefLabel "Increase Service Robustness"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is indeterminate or cannot be determined"@en, skos:prefLabel "Indeterminate Duration"@en, skos:scopeNote "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to infer data from existing data"@en, skos:prefLabel "Infer"@en, skos:scopeNote "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of measures to control information flows"@en, skos:prefLabel "Information Flow Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding security of information"@en, skos:prefLabel "Information Security Policy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en, skos:prefLabel "Informed Consent"@en, skos:scopeNote "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of existing technologies used in an innovative manner"@en, skos:prefLabel "Innovative Use of Existing Technologies"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of a new (innovative) technologies"@en, skos:prefLabel "Innovative Use of New Technologies"@en, skos:scopeNote "New technologies are by definition considered innovative"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was intended"@en, skos:prefLabel "Intended"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en, skos:prefLabel "Internal Resource Optimisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system"@en, skos:prefLabel "Intrusion Detection System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that apply for jobs or employments"@en, skos:prefLabel "Job Applicant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en, skos:prefLabel "Joint Data Controllers Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered large within the context"@en, skos:prefLabel "Large Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered large within the context"@en, skos:prefLabel "Large Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at large scales (as specified by some criteria)"@en, skos:prefLabel "Large Scale Processing"@en, skos:scopeNote "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being lawful or legally compliant"@en, skos:prefLabel "Lawful"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of the lawfulness not being known"@en, skos:prefLabel "Lawfulness Unknown"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legally binding agreement"@en, skos:prefLabel "Legal Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en, skos:prefLabel "Legal Compliance"@en, skos:scopeNote "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding legal compliance"@en, skos:prefLabel "Legal Compliance Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal Obligation to conduct the specified activities"@en, skos:prefLabel "Legal Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Party as justification for specified activities"@en, skos:prefLabel "Legitimate Interest"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"@en, skos:prefLabel "Legitimate Interest Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Data Controller in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Controller"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of the Data Subject in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Third Party in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Third Party"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en, skos:prefLabel "Licence"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific environment within the locality"@en, skos:prefLabel "Local Environment Scale"@en, skos:scopeNote "For example, geographic scale of an event take place in a specific building or room"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local"@en, skos:prefLabel "Local Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific locality"@en, skos:prefLabel "Locality Scale"@en, skos:scopeNote "For example, geographic scale of a city or an area within a city"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en, skos:prefLabel "Location Locality"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy for logging of information"@en, skos:prefLabel "Logging Policy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Checking Database"@en, skos:prefLabel "Maintain Credit Checking Database"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Rating Database"@en, skos:prefLabel "Maintain Credit Rating Database"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en, skos:prefLabel "Maintain Fraud Database"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to transform or publish data to be used"@en, skos:prefLabel "Make Available"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en, skos:prefLabel "Marketing"@en, skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to combine, compare, or match data from different sources"@en, skos:prefLabel "Match"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at medium scales (as specified by some criteria)"@en, skos:prefLabel "Medium Scale Processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en, skos:prefLabel "Member"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en, skos:prefLabel "Members and Partners Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered mentally vulnerable"@en, skos:prefLabel "Mentally Vulnerable Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to authenticate messages"@en, skos:prefLabel "Message Authentication Codes (MAC)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of metadata"@en, skos:prefLabel "Metadata Management"@en, skos:scopeNote "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Prevention and Detection of Misuse or Abuse of services"@en, skos:prefLabel "Misuse, Prevention and Detection"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented over a mobile platform"@en, skos:prefLabel "Mobile Platform Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify or change data"@en, skos:prefLabel "Modify"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to monitor data for some criteria"@en, skos:prefLabel "Monitor"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy for monitoring (e.g. progress, performance)"@en, skos:prefLabel "Monitoring Policy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en, skos:prefLabel "Monotonic Counter Pseudonymisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one location to another including deleting the original copy"@en, skos:prefLabel "Move"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authentication system that uses two or more methods to authenticate"@en, skos:prefLabel "Multi-Factor Authentication (MFA)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning multiple nations"@en, skos:prefLabel "Multi National Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Non-disclosure Agreements e.g. preserving confidentiality of information"@en, skos:prefLabel "Non-Disclosure Agreement (NDA)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a nation"@en, skos:prefLabel "National Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage nearly spanning the entire globe"@en, skos:prefLabel "Nearly Global Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of network routing using proxy"@en, skos:prefLabel "Network Proxy Routing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over networks protocols"@en, skos:prefLabel "Network Security Protocols"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en, skos:prefLabel "Non-Citizen"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise"@en, skos:prefLabel "Non-commercial Purpose"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en, skos:prefLabel "Non-Commercial Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of non-compliance where objectives have not been met, but have not been violated"@en, skos:prefLabel "Non Compliant"@en, skos:scopeNote "Changed from not compliant for consistency in commonly used terms"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being non-conformant"@en, skos:prefLabel "NonConformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is not publicly accessible or available"@en, skos:prefLabel "Non-Public Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is not applicable"@en, skos:prefLabel "Not Applicable"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system"@en, skos:prefLabel "Not Automated"@en, skos:scopeNote "Human Involvement is necessary here as there is no automation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is applicable but information is not yet available"@en, skos:prefLabel "Not Available"@en, skos:scopeNote "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'not' involved"@en, skos:prefLabel "Not Involved"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of neither being required nor optional i.e. not relevant or needed"@en, skos:prefLabel "Not Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice is an artefact for providing information, choices, or controls"@en, skos:prefLabel "Notice"@en, skos:scopeNote "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification represents the provision of a notice i.e. notifying"@en, skos:prefLabel "Notification"@en, skos:scopeNote "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are completed"@en, skos:prefLabel "Notification Completed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) could not be completed due to a failure"@en, skos:prefLabel "Notification Failed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are not needed"@en, skos:prefLabel "Notification Not Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are ongoing"@en, skos:prefLabel "Notification Ongoing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are planned"@en, skos:prefLabel "Notification Planned"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can object to process of specified context"@en, skos:prefLabel "Objecting to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing an obligation for performing an activity"@en, skos:prefLabel "Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to obtain data through observation"@en, skos:prefLabel "Observe"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to solicit or gather data from someone"@en, skos:prefLabel "Obtain"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller"@en, skos:prefLabel "Official Authority of Controller"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are often or frequent, but not continuous"@en, skos:prefLabel "Often Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or through operating systems"@en, skos:prefLabel "Operating System Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en, skos:prefLabel "Optimisation for Consumer"@en, skos:scopeNote "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en, skos:prefLabel "Optimisation for Controller"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en, skos:prefLabel "Optimise User Interface"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-in to specified context"@en, skos:prefLabel "Opting in to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-out from specified context"@en, skos:prefLabel "Opting out of Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'optional' or 'voluntary'"@en, skos:prefLabel "Optional"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en, skos:prefLabel "Organisation Compliance Management"@en, skos:scopeNote "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en, skos:prefLabel "Organisation Governance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing risk for organisation's activities"@en, skos:prefLabel "Organisation Risk Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to organize data for arranging or classifying"@en, skos:prefLabel "Organise"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment regarding privacy risks"@en, skos:prefLabel "Privacy Impact Assessment (PIA)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Parent(s) of data subjects such as children"@en, skos:prefLabel "Parent(s) of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system"@en, skos:prefLabel "Partial Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation"@en, skos:prefLabel "Partially Compliant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that participate in some context such as volunteers in a function"@en, skos:prefLabel "Participant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that are always (passively) applicable"@en, skos:prefLabel "Passive Right"@en, skos:scopeNote "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'passively' involved"@en, skos:prefLabel "Passively Involved"@en, skos:scopeNote "An example of passive involvement is a person being monitored by a CCTV"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of passwords to perform authentication"@en, skos:prefLabel "Password Authentication"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that receive medical attention, treatment, care, advice, or other health related services"@en, skos:prefLabel "Patient"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en, skos:prefLabel "Payment Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of penetration testing to identify weaknesses and vulnerabilities through simulations"@en, skos:prefLabel "Penetration Testing Methods"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a permission to perform an activity"@en, skos:prefLabel "Permission"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states"@en, skos:prefLabel "Permission Management"@en, skos:scopeNote "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en, skos:prefLabel "Personalisation"@en, skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertising"@en, skos:prefLabel "Personalised Advertising"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en, skos:prefLabel "Personalised Benefits"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en, skos:prefLabel "Personnel Hiring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en, skos:prefLabel "Personnel Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of payment of personnel"@en, skos:prefLabel "Personnel Payment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Access control applied for physical access e.g. premises or equipment"@en, skos:prefLabel "Physical Access Control Method"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical implementation of authentication e.g. by matching the person to their ID card"@en, skos:prefLabel "Physical Authentication"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical implementation of authorisation e.g. by stamping a visitor pass"@en, skos:prefLabel "Physical Authorisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for devices and equipment"@en, skos:prefLabel "Physical Device Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against interception e.g. by posting a guard"@en, skos:prefLabel "Physical Interception Protection"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against interruptions e.g. electrical supply interruption"@en, skos:prefLabel "Physical Interruption Protection"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments"@en, skos:prefLabel "Physical Network Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for storage of information or equipment e.g. secure storage for files"@en, skos:prefLabel "Physical Secure Storage"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physically securing the supply of resources"@en, skos:prefLabel "Physical Supply Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physically monitoring areas via surveillance"@en, skos:prefLabel "Physical Surveillance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en, skos:prefLabel "Policy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en, skos:prefLabel "Post-Quantum Cryptography"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'primary' or 'main' or 'core' importance"@en, skos:prefLabel "Primary Importance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A representation of values or norms that must be taken into consideration when conducting activities"@en, skos:prefLabel "Principle"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)"@en, skos:prefLabel "Privacy by Default"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)"@en, skos:prefLabel "Privacy by Design"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a notice or document outlining information regarding privacy"@en, skos:prefLabel "Privacy Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of protocols designed with the intention of provided additional guarantees regarding privacy"@en, skos:prefLabel "Privacy Preserving Protocol"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en, skos:prefLabel "Private Information Retrieval"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is not or cannot be accessed by the public and is controlled as a private space"@en, skos:prefLabel "Private Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods that are intended to provide professional knowledge and expertise"@en, skos:prefLabel "Professional Training"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create a profile that describes or represents a person"@en, skos:prefLabel "Profiling"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a prohibition to perform an activity"@en, skos:prefLabel "Prohibition"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of intellectual property rights"@en, skos:prefLabel "Protection of Intellectual Property Rights"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of national security"@en, skos:prefLabel "Protection of National Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of public security"@en, skos:prefLabel "Protection of Public Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en, skos:prefLabel "Provide Event Recommendations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with facilitating the development, production and dissemination of reliable official statistics"@en, skos:prefLabel "Provide Official Statistics"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations"@en, skos:prefLabel "Provide Personalised Recommendations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en, skos:prefLabel "Provide Product Recommendations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en, skos:prefLabel "Pseudonymisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to replace personal identifiable information by artificial identifiers"@en, skos:prefLabel "Pseudonymise"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes undertaken and intended to provide benefit to public or society"@en, skos:prefLabel "Public Benefit"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is publicly accessible or available"@en, skos:prefLabel "Public Data Source"@en, skos:scopeNote "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en, skos:prefLabel "Public Interest"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is or can be accessed by the public"@en, skos:prefLabel "Public Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with public policy making, such as the development of new laws"@en, skos:prefLabel "Public Policy Making"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en, skos:prefLabel "Public Relations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en, skos:prefLabel "Quantum Cryptography"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to query or make enquiries over data"@en, skos:prefLabel "Query"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en, skos:prefLabel "RNG Pseudonymisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Record of Processing Activities (ROPA) is a document detailing processing activities"@en, skos:prefLabel "Records of Processing Activities"@en, skos:scopeNote "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is random or unknown"@en, skos:prefLabel "Random Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding repetition or renewal of existing certification(s)"@en, skos:prefLabel "Recertification Policy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient has been informed about the specified context"@en, skos:prefLabel "Recipient Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Recipient Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make a record (especially media)"@en, skos:prefLabel "Record"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en, skos:prefLabel "Record Management"@en, skos:scopeNote "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Records of activities within some context such as maintenance tasks or governance functions"@en, skos:prefLabel "Records of Activities"@en, skos:scopeNote "Records can be any information associated with the activity e.g. logs, summaries."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to rearrange or restructure data to change its form"@en, skos:prefLabel "Reformat"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific region or regions"@en, skos:prefLabel "Regional Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place"@en, skos:prefLabel "Regulatory Sandbox"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is remote i.e. not local"@en, skos:prefLabel "Remote Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to destruct or erase data"@en, skos:prefLabel "Remove"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent"@en, skos:prefLabel "Renewed Consent Given"@en, skos:scopeNote "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en, skos:prefLabel "Repair Impairments"@en, skos:scopeNote "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being accepted towards fulfilment"@en, skos:prefLabel "Request Accepted"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being acknowledged"@en, skos:prefLabel "Request Acknowledged"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being delayed towards fulfilment"@en, skos:prefLabel "Request Action Delayed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being fulfilled"@en, skos:prefLabel "Request Fulfilled"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being initiated"@en, skos:prefLabel "Request Initiated"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being rejected towards non-fulfilment"@en, skos:prefLabel "Request Rejected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's required action having been performed by the other party"@en, skos:prefLabel "Request Required Action Performed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request requiring an action to be performed from another party"@en, skos:prefLabel "Request Requires Action"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's status being queried"@en, skos:prefLabel "Request Status Query"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being unfulfilled"@en, skos:prefLabel "Request Unfulfilled"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering services as requested by user or consumer"@en, skos:prefLabel "Requested Service Provision"@en, skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'required' or 'necessary'"@en, skos:prefLabel "Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en, skos:prefLabel "Research and Development"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to apply a restriction on the processing of specific records"@en, skos:prefLabel "Restrict"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to retrieve data, often in an automated manner"@en, skos:prefLabel "Retrieve"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse effects of specified context"@en, skos:prefLabel "Reversing Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse input of specified context"@en, skos:prefLabel "Reversing Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse output of specified context"@en, skos:prefLabel "Reversing Process Output"@en, skos:scopeNote "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings"@en, skos:prefLabel "Review Impact Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings"@en, skos:prefLabel "Review Procedure"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An activity representing an exercising of an active right"@en, skos:prefLabel "Right Exercise Activity"@en, skos:scopeNote "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request"@en, skos:prefLabel "Right Exercise Notice"@en, skos:scopeNote "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a Right being exercised"@en, skos:prefLabel "Right Exercise Record"@en, skos:scopeNote "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice provided regarding fulfilment of a right"@en, skos:prefLabel "Right Fulfilment Notice"@en, skos:scopeNote "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice provided regarding non-fulfilment of a right"@en, skos:prefLabel "Right Non-Fulfilment Notice"@en, skos:scopeNote "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information"@en, skos:prefLabel "Right Notice"@en, skos:scopeNote "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the fulfillment of rights specified in law"@en, skos:prefLabel "Rights Fulfillment"@en, skos:scopeNote "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment which involves determining the impact on rights and freedoms"@en, skos:prefLabel "Rights Impact Assessment"@en, skos:scopeNote "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource"@en, skos:prefLabel "Rights Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment involving identification, analysis, and evaluation of risk"@en, skos:prefLabel "Risk Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en, skos:prefLabel "Safeguard"@en, skos:scopeNote "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a safeguard used for data transfer. Can include technical or organisational measures."@en, skos:prefLabel "Safeguard for Data Transfer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with scientific research"@en, skos:prefLabel "Scientific Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves scoring of individuals"@en, skos:prefLabel "Scoring of Individuals"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data for some criteria"@en, skos:prefLabel "Screen"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A seal or a mark indicating proof of certification to some certification or standard"@en, skos:prefLabel "Seal"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en, skos:prefLabel "Search Functionalities"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'secondary' or 'minor' or 'auxiliary' importance"@en, skos:prefLabel "Secondary Importance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en, skos:prefLabel "Secret Sharing Schemes"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en, skos:prefLabel "Secure Multi-Party Computation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions"@en, skos:prefLabel "Secure Processing Environment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en, skos:prefLabel "Security Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice providing information about security incident(s)"@en, skos:prefLabel "Security Incident Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification of information about security incident(s)"@en, skos:prefLabel "Security Incident Notification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a security incident"@en, skos:prefLabel "Security Incident Record"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training intended to increase knowledge regarding security"@en, skos:prefLabel "Security Knowledge Training"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods that relate to creating and providing security"@en, skos:prefLabel "Security Method"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en, skos:prefLabel "Security Procedure"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to security roles"@en, skos:prefLabel "Security Role Procedures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing data or information to third parties"@en, skos:prefLabel "Sell Data to Third Parties"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en, skos:prefLabel "Sell Insights from Data"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services"@en, skos:prefLabel "Sell Products"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en, skos:prefLabel "Sell Products to Data Subject"@en, skos:scopeNote "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of services or activities"@en, skos:prefLabel "Service Optimisation"@en, skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing personalisation within services or product or activities"@en, skos:prefLabel "Service Personalisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing service or product or activities"@en, skos:prefLabel "Service Provision"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en, skos:prefLabel "Service Registration"@en, skos:scopeNote "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en, skos:prefLabel "Service Usage Analytics"@en, skos:scopeNote "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to give data (or a portion of it) to others"@en, skos:prefLabel "Share"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts."@en, skos:prefLabel "Single Sign On"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered singular i.e. a specific instance or single item"@en, skos:prefLabel "Singular Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are singular i.e. they take place only once"@en, skos:prefLabel "Singular Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered singular i.e. a specific data subject"@en, skos:prefLabel "Singular Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered small or limited within the context"@en, skos:prefLabel "Small Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered small or limited within the context"@en, skos:prefLabel "Small Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at small scales (as specified by some criteria)"@en, skos:prefLabel "Small Scale Processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing through social media"@en, skos:prefLabel "Social Media Marketing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are sporadic or infrequent or sparse"@en, skos:prefLabel "Sporadic Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices and policies regarding training of staff members"@en, skos:prefLabel "Staff Training"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities undertaken to ensure or achieve conformance with standards"@en, skos:prefLabel "Standards Conformance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework"@en, skos:prefLabel "Statistical Confidentiality Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to keep data for future use"@en, skos:prefLabel "Store"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange data according to a structure"@en, skos:prefLabel "Structure"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are students"@en, skos:prefLabel "Student"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en, skos:prefLabel "Sub-Processor Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that subscribe to service(s)"@en, skos:prefLabel "Subscriber"@en, skos:scopeNote "note: subscriber can be customer or consumer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting entities, including individuals, with negotiating a contract and its terms and conditions"@en, skos:prefLabel "Support Contract Negotiation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting entities, including individuals, in making decisions"@en, skos:prefLabel "Support Entity Decision Making"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests"@en, skos:prefLabel "Support Exchange of Views"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting individuals with making a decision regarding their informed consent"@en, skos:prefLabel "Support Informed Consent Decision"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptography where the same keys are utilised for encryption and decryption of information"@en, skos:prefLabel "Symmetric Cryptography"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of symmetric cryptography to encrypt data"@en, skos:prefLabel "Symmetric Encryption"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves systematic monitoring of individuals"@en, skos:prefLabel "Systematic Monitoring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en, skos:prefLabel "Targeted Advertising"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en, skos:prefLabel "Technical Service Provision"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en, skos:prefLabel "Third-Party Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Third Party Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en, skos:prefLabel "Third Party as Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to security associated with Third Parties"@en, skos:prefLabel "Third Party Security Procedures"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en, skos:prefLabel "Tourist"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one place to another"@en, skos:prefLabel "Transfer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the form or nature of data"@en, skos:prefLabel "Transform"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to send out data"@en, skos:prefLabel "Transmit"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en, skos:prefLabel "Trusted Computing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en, skos:prefLabel "Trusted Execution Environment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unexpected i.e. not expected"@en, skos:prefLabel "Unexpected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision"@en, skos:prefLabel "Uninformed Consent"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unintended i.e. not intended"@en, skos:prefLabel "Unintended"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)"@en, skos:prefLabel "Unknown Applicability"@en, skos:scopeNote "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being unlawful or legally non-compliant"@en, skos:prefLabel "Unlawful"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls"@en, skos:prefLabel "Usage Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to use data"@en, skos:prefLabel "Use"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of synthetic data to preserve privacy, security, or other effects and side-effects"@en, skos:prefLabel "Use of Synthetic Data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that use service(s)"@en, skos:prefLabel "User"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en, skos:prefLabel "User Interface Personalisation"@en, skos:scopeNote "Examples of user-interface personalisation include changing the language to match the locale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en, skos:prefLabel "Variable Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en, skos:prefLabel "Vendor Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing payment of vendors"@en, skos:prefLabel "Vendor Payment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing records and orders related to vendors"@en, skos:prefLabel "Vendor Records Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en, skos:prefLabel "Vendor Selection Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes association with verification e.g. information, identity, integrity"@en, skos:prefLabel "Verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or through virtualised environments"@en, skos:prefLabel "Virtualisation Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are temporary visitors"@en, skos:prefLabel "Visitor"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject or other natural person"@en, skos:prefLabel "Vital Interest"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject"@en, skos:prefLabel "Vital Interest of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a natural person"@en, skos:prefLabel "Vital Interest of Natural Person"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods that assess or discover vulnerabilities in a system"@en, skos:prefLabel "Vulnerability Testing Methods"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en, skos:prefLabel "Vulnerable Data Subject"@en, skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over web browsers"@en, skos:prefLabel "WebBrowser Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over web-based protocols"@en, skos:prefLabel "Web Security Protocols"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over wireless communication protocols"@en, skos:prefLabel "Wireless Security Protocols"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can withdraw a previously given assent from specified context"@en, skos:prefLabel "Withdrawing from Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a device, such as a smartphone"@en, skos:prefLabel "Within Device"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a physical environment, such as a room"@en, skos:prefLabel "Within Physical Environment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en, skos:prefLabel "Within Virtual Environment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authentication using Zero-Knowledge proofs"@en, skos:prefLabel "Zero Knowledge Authentication"@en Types: - + diff --git a/2.0/dpv/modules/TOM-owl.omn b/2.0/dpv/modules/TOM-owl.omn index dd8326aac..eb43845b5 100644 --- a/2.0/dpv/modules/TOM-owl.omn +++ b/2.0/dpv/modules/TOM-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,177 +37,180 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a relevant assessment associated with the specific context"@en, skos:prefLabel "has assessment"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a control or measure provided for an entity to perform the specified action"@en, skos:prefLabel "has entity control"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Legal measure"@en, skos:prefLabel "has legal measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the use or applicability of a Notice for the specified context"@en, skos:prefLabel "has notice"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Organisational measure"@en, skos:prefLabel "has organisational measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Physical measure"@en, skos:prefLabel "has physical measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates policy applicable or used"@en, skos:prefLabel "has policy"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a relevant record of activity"@en, skos:prefLabel "has record of activity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Technical measure"@en, skos:prefLabel "has technical measure"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Technical or Organisational measure"@en, skos:prefLabel "has technical and organisational measure"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the context or application of policy"@en, skos:prefLabel "is policy for"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint"@en, skos:prefLabel "supports Compliance With"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Legal Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Organisational Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Physical Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technical measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Technical Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en, skos:prefLabel "Technical and Organisational Measure"@en diff --git a/2.0/dpv/modules/consent-owl.omn b/2.0/dpv/modules/consent-owl.omn index 1be333c2e..0e537011c 100644 --- a/2.0/dpv/modules/consent-owl.omn +++ b/2.0/dpv/modules/consent-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,18 +37,21 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specific a control associated with consent"@en, skos:prefLabel "has consent control"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the state or status of consent"@en, skos:prefLabel "has consent status"@en diff --git a/2.0/dpv/modules/consent_controls-owl.omn b/2.0/dpv/modules/consent_controls-owl.omn index 6f8ff6565..ec773f7f8 100644 --- a/2.0/dpv/modules/consent_controls-owl.omn +++ b/2.0/dpv/modules/consent_controls-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,59 +39,62 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent"@en, skos:prefLabel "Consent Control"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for obtaining consent"@en, skos:prefLabel "Obtain Consent"@en, skos:scopeNote "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for providing consent"@en, skos:prefLabel "Provide Consent"@en, skos:scopeNote "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for affirming consent"@en, skos:prefLabel "Reaffirm Consent"@en, skos:scopeNote "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control for withdrawing consent"@en, skos:prefLabel "Withdraw Consent"@en, skos:scopeNote "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt"@en SubClassOf: - + diff --git a/2.0/dpv/modules/consent_status-owl.omn b/2.0/dpv/modules/consent_status-owl.omn index b8b05776d..c686dd923 100644 --- a/2.0/dpv/modules/consent_status-owl.omn +++ b/2.0/dpv/modules/consent_status-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,300 +39,303 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the temporal or contextual validity of consent has 'expired'"@en, skos:prefLabel "Consent Expired"@en, skos:scopeNote "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been given"@en, skos:prefLabel "Consent Given"@en, skos:scopeNote "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been deemed to be invalid"@en, skos:prefLabel "Consent Invalidated"@en, skos:scopeNote "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been refused"@en, skos:prefLabel "Consent Refused"@en, skos:scopeNote "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been deferred without a decision"@en, skos:prefLabel "Consent Request Deferred"@en, skos:scopeNote "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been made and is awaiting a decision"@en, skos:prefLabel "Consent Requested"@en, skos:scopeNote "An example of this state is when a notice has been presented to the individual but they have not made a decision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Revoked"@en, skos:scopeNote "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en, skos:prefLabel "Consent Status"@en, skos:scopeNote "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that cannot be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Invalid for Processing"@en, skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that can be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Valid for Processing"@en, skos:scopeNote "Practically, given consent is the only valid state for processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where information about consent is not available or is unknown"@en, skos:prefLabel "Consent Unknown"@en, skos:scopeNote "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Withdrawn"@en, skos:scopeNote "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent"@en, skos:prefLabel "Renewed Consent Given"@en, skos:scopeNote "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the temporal or contextual validity of consent has 'expired'"@en, skos:prefLabel "Consent Expired"@en, skos:scopeNote "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been given"@en, skos:prefLabel "Consent Given"@en, skos:scopeNote "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been deemed to be invalid"@en, skos:prefLabel "Consent Invalidated"@en, skos:scopeNote "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where consent has been refused"@en, skos:prefLabel "Consent Refused"@en, skos:scopeNote "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been deferred without a decision"@en, skos:prefLabel "Consent Request Deferred"@en, skos:scopeNote "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where a request for consent has been made and is awaiting a decision"@en, skos:prefLabel "Consent Requested"@en, skos:scopeNote "An example of this state is when a notice has been presented to the individual but they have not made a decision"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Revoked"@en, skos:scopeNote "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that cannot be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Invalid for Processing"@en, skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "States of consent that can be used as valid justifications for processing data"@en, skos:prefLabel "Consent Status Valid for Processing"@en, skos:scopeNote "Practically, given consent is the only valid state for processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where information about consent is not available or is unknown"@en, skos:prefLabel "Consent Unknown"@en, skos:scopeNote "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state"@en, skos:prefLabel "Consent Withdrawn"@en, skos:scopeNote "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent"@en, skos:prefLabel "Renewed Consent Given"@en, skos:scopeNote "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting"@en Types: - + diff --git a/2.0/dpv/modules/consent_types-owl.omn b/2.0/dpv/modules/consent_types-owl.omn index 2b2521ce0..a67c9cb27 100644 --- a/2.0/dpv/modules/consent_types-owl.omn +++ b/2.0/dpv/modules/consent_types-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,55 +39,58 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is expressed through an explicit action solely conveying a consenting decision"@en, skos:prefLabel "Explicitly Expressed Consent"@en, skos:scopeNote "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en, skos:prefLabel "Expressed Consent"@en, skos:scopeNote "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision"@en, skos:prefLabel "Implied Consent"@en, skos:scopeNote "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en, skos:prefLabel "Informed Consent"@en, skos:scopeNote "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision"@en, skos:prefLabel "Uninformed Consent"@en diff --git a/2.0/dpv/modules/context-owl.omn b/2.0/dpv/modules/context-owl.omn index 771b80d5d..5ee097a5e 100644 --- a/2.0/dpv/modules/context-owl.omn +++ b/2.0/dpv/modules/context-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,564 +40,567 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation"@en, skos:prefLabel "has applicability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a purpose is restricted to the specified context(s)"@en, skos:prefLabel "has context"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about duration"@en, skos:prefLabel "has duration"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the frequency with which something takes place"@en, skos:prefLabel "has frequency"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an identifier associated for identification or reference"@en, skos:prefLabel "has identifier"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the importance for specified context or criteria"@en, skos:prefLabel "has importance"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a justification for specified concept or context"@en, skos:prefLabel "has justification"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the necessity for specified context or criteria"@en, skos:prefLabel "has necessity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an outcome of specified concept or context"@en, skos:prefLabel "has outcome"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the scope of specified concept or context"@en, skos:prefLabel "has scope"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the specified concepts is 'after' this concept in some context"@en, skos:prefLabel "is after"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the concept or information is applicable for specified context"@en, skos:prefLabel "is applicable for"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the specified concepts is 'before' this concept in some context"@en, skos:prefLabel "is before"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the concept or information is not applicable for specified context"@en, skos:prefLabel "is not applicable for"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used."@en, skos:prefLabel "Applicability"@en, skos:scopeNote "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contextually relevant information"@en, skos:prefLabel "Context"@en, skos:scopeNote "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are continuous"@en, skos:prefLabel "Continuous Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The duration or temporal limitation"@en, skos:prefLabel "Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is (known or intended to be) open ended or without an end"@en, skos:prefLabel "Endless Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en, skos:prefLabel "Fixed Occurrences Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en, skos:prefLabel "Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An indication of 'importance' within a context"@en, skos:prefLabel "Importance"@en, skos:scopeNote "Importance can be used to express importance, desirability, relevance, or significance as a context."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is indeterminate or cannot be determined"@en, skos:prefLabel "Indeterminate Duration"@en, skos:scopeNote "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A form of documentation providing reasons, explanations, or justifications"@en, skos:prefLabel "Justification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An indication of 'necessity' within a context"@en, skos:prefLabel "Necessity"@en, skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is not applicable"@en, skos:prefLabel "Not Applicable"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is applicable but information is not yet available"@en, skos:prefLabel "Not Available"@en, skos:scopeNote "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of neither being required nor optional i.e. not relevant or needed"@en, skos:prefLabel "Not Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are often or frequent, but not continuous"@en, skos:prefLabel "Often Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'optional' or 'voluntary'"@en, skos:prefLabel "Optional"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'primary' or 'main' or 'core' importance"@en, skos:prefLabel "Primary Importance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'required' or 'necessary'"@en, skos:prefLabel "Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of the extent or range or boundaries associated with(in) a context"@en, skos:prefLabel "Scope"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'secondary' or 'minor' or 'auxiliary' importance"@en, skos:prefLabel "Secondary Importance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are singular i.e. they take place only once"@en, skos:prefLabel "Singular Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are sporadic or infrequent or sparse"@en, skos:prefLabel "Sporadic Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en, skos:prefLabel "Temporal Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)"@en, skos:prefLabel "Unknown Applicability"@en, skos:scopeNote "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en, skos:prefLabel "Until Event Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en, skos:prefLabel "Until Time Duration"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are continuous"@en, skos:prefLabel "Continuous Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is (known or intended to be) open ended or without an end"@en, skos:prefLabel "Endless Duration"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration that is indeterminate or cannot be determined"@en, skos:prefLabel "Indeterminate Duration"@en, skos:scopeNote "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is not applicable"@en, skos:prefLabel "Not Applicable"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating the information or context is applicable but information is not yet available"@en, skos:prefLabel "Not Available"@en, skos:scopeNote "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of neither being required nor optional i.e. not relevant or needed"@en, skos:prefLabel "Not Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are often or frequent, but not continuous"@en, skos:prefLabel "Often Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'optional' or 'voluntary'"@en, skos:prefLabel "Optional"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'primary' or 'main' or 'core' importance"@en, skos:prefLabel "Primary Importance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'required' or 'necessary'"@en, skos:prefLabel "Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of 'secondary' or 'minor' or 'auxiliary' importance"@en, skos:prefLabel "Secondary Importance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are singular i.e. they take place only once"@en, skos:prefLabel "Singular Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Frequency where occurrences are sporadic or infrequent or sparse"@en, skos:prefLabel "Sporadic Frequency"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)"@en, skos:prefLabel "Unknown Applicability"@en, skos:scopeNote "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here."@en Types: - + diff --git a/2.0/dpv/modules/entities-owl.omn b/2.0/dpv/modules/entities-owl.omn index 61d266f21..9f43c10d6 100644 --- a/2.0/dpv/modules/entities-owl.omn +++ b/2.0/dpv/modules/entities-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,177 +40,180 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies address of a legal entity such as street address or pin code"@en, skos:prefLabel "has address"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies contact details of a legal entity such as phone or email"@en, skos:prefLabel "has contact"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of an entity to some concept"@en, skos:prefLabel "has entity"@en, skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies name of a legal entity"@en, skos:prefLabel "has name"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the specified entity is a unit of the organisation"@en, skos:prefLabel "has organisational unit"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies representative of the legal entity"@en, skos:prefLabel "has representative"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the indicated entity is responsible within some context"@en, skos:prefLabel "has responsible entity"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this entity has the specified entity as its subsidiary"@en, skos:prefLabel "has subsidiary"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this entity is an organisational unit of the specified entity"@en, skos:prefLabel "is organisational unit of"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the entity is a representative for specified entity"@en, skos:prefLabel "is representative for"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this entity is the subsidiary of the specified entity"@en, skos:prefLabel "is subsidiary of"@en SubPropertyOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A human or non-human 'thing' that constitutes as an entity"@en, skos:prefLabel "Entity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en, skos:prefLabel "Legal Entity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A human"@en, skos:prefLabel "Natural Person"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal entity that has one or more subsidiary entities operating under it"@en, skos:prefLabel "Parent Legal Entity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction"@en, skos:prefLabel "Public Register of Entities"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A representative of a legal entity"@en, skos:prefLabel "Representative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal entity that operates as a subsidiary of another legal entity"@en, skos:prefLabel "Subsidiary Legal Entity"@en diff --git a/2.0/dpv/modules/entities_authority-owl.omn b/2.0/dpv/modules/entities_authority-owl.omn index 27e3cc2cb..f5c4252d8 100644 --- a/2.0/dpv/modules/entities_authority-owl.omn +++ b/2.0/dpv/modules/entities_authority-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,71 +37,74 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of authority for a jurisdiction"@en, skos:prefLabel "has authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates area, scope, or applicability of an Authority"@en, skos:prefLabel "is authority for"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en, skos:prefLabel "Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance regarding privacy and data protection laws."@en, skos:prefLabel "Data Protection Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance for a nation"@en, skos:prefLabel "National Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance for a region"@en, skos:prefLabel "Regional Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU"@en, skos:prefLabel "Supranational Authority"@en SubClassOf: - + diff --git a/2.0/dpv/modules/entities_datasubject-owl.omn b/2.0/dpv/modules/entities_datasubject-owl.omn index ab4a6b556..1d4f89875 100644 --- a/2.0/dpv/modules/entities_datasubject-owl.omn +++ b/2.0/dpv/modules/entities_datasubject-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,586 +40,589 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Data Subject"@en, skos:prefLabel "has data subject"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the relation between specified Entity and Data Subject"@en, skos:prefLabel "has relation with data subject"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en, skos:prefLabel "Adult"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are applicants in some context"@en, skos:prefLabel "Applicant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are asylum seekers"@en, skos:prefLabel "Asylum Seeker"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en, skos:prefLabel "Child"@en, skos:scopeNote "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are citizens (for a jurisdiction)"@en, skos:prefLabel "Citizen"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are clients or recipients of services"@en, skos:prefLabel "Client"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that consume goods or services for direct use"@en, skos:prefLabel "Consumer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that purchase goods or services"@en, skos:prefLabel "Customer"@en, skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The individual (or category of individuals) whose personal data is being processed"@en, skos:prefLabel "Data Subject"@en, skos:scopeNote "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en, skos:prefLabel "Elderly Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are employees"@en, skos:prefLabel "Employee"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Guardian(s) of data subjects such as children"@en, skos:prefLabel "Guardian(s) of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en, skos:prefLabel "Immigrant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that apply for jobs or employments"@en, skos:prefLabel "Job Applicant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en, skos:prefLabel "Member"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered mentally vulnerable"@en, skos:prefLabel "Mentally Vulnerable Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en, skos:prefLabel "Non-Citizen"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Parent(s) of data subjects such as children"@en, skos:prefLabel "Parent(s) of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that participate in some context such as volunteers in a function"@en, skos:prefLabel "Participant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that receive medical attention, treatment, care, advice, or other health related services"@en, skos:prefLabel "Patient"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are students"@en, skos:prefLabel "Student"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that subscribe to service(s)"@en, skos:prefLabel "Subscriber"@en, skos:scopeNote "note: subscriber can be customer or consumer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en, skos:prefLabel "Tourist"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that use service(s)"@en, skos:prefLabel "User"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are temporary visitors"@en, skos:prefLabel "Visitor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en, skos:prefLabel "Vulnerable Data Subject"@en, skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en, skos:prefLabel "Adult"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are applicants in some context"@en, skos:prefLabel "Applicant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are asylum seekers"@en, skos:prefLabel "Asylum Seeker"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en, skos:prefLabel "Child"@en, skos:scopeNote "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are citizens (for a jurisdiction)"@en, skos:prefLabel "Citizen"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are clients or recipients of services"@en, skos:prefLabel "Client"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that consume goods or services for direct use"@en, skos:prefLabel "Consumer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that purchase goods or services"@en, skos:prefLabel "Customer"@en, skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en, skos:prefLabel "Elderly Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are employees"@en, skos:prefLabel "Employee"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Guardian(s) of data subjects such as children"@en, skos:prefLabel "Guardian(s) of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en, skos:prefLabel "Immigrant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that apply for jobs or employments"@en, skos:prefLabel "Job Applicant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en, skos:prefLabel "Member"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are considered mentally vulnerable"@en, skos:prefLabel "Mentally Vulnerable Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en, skos:prefLabel "Non-Citizen"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Parent(s) of data subjects such as children"@en, skos:prefLabel "Parent(s) of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that participate in some context such as volunteers in a function"@en, skos:prefLabel "Participant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that receive medical attention, treatment, care, advice, or other health related services"@en, skos:prefLabel "Patient"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are students"@en, skos:prefLabel "Student"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that subscribe to service(s)"@en, skos:prefLabel "Subscriber"@en, skos:scopeNote "note: subscriber can be customer or consumer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en, skos:prefLabel "Tourist"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that use service(s)"@en, skos:prefLabel "User"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data subjects that are temporary visitors"@en, skos:prefLabel "Visitor"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en, skos:prefLabel "Vulnerable Data Subject"@en, skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en Types: - + diff --git a/2.0/dpv/modules/entities_legalrole-owl.omn b/2.0/dpv/modules/entities_legalrole-owl.omn index d022a32fa..0745bbd64 100644 --- a/2.0/dpv/modules/entities_legalrole-owl.omn +++ b/2.0/dpv/modules/entities_legalrole-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,216 +40,219 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Data Controller"@en, skos:prefLabel "has data controller"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en, skos:prefLabel "has data exporter"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer"@en, skos:prefLabel "has data importer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indiciates inclusion or applicability of a Data Processor"@en, skos:prefLabel "has data processor"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies an associated data protection officer"@en, skos:prefLabel "has data protection officer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en, skos:prefLabel "has joint data controllers"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates Recipient of Data"@en, skos:prefLabel "has recipient"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en, skos:prefLabel "has recipient data controller"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en, skos:prefLabel "has recipient third party"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the entity that consumes or receives the associated service"@en, skos:prefLabel "has service consumer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the entity that provides the associated service"@en, skos:prefLabel "has service provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en, skos:prefLabel "Data Controller"@en, skos:scopeNote "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity that 'exports' data where exporting is considered a form of data transfer"@en, skos:prefLabel "Data Exporter"@en, skos:scopeNote "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity that 'imports' data where importing is considered a form of data transfer"@en, skos:prefLabel "Data Importer"@en, skos:scopeNote "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en, skos:prefLabel "Data Processor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority."@en, skos:prefLabel "Data Protection Officer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A 'sub-processor' is a processor engaged by another processor"@en, skos:prefLabel "Data Sub-Processor"@en, skos:scopeNote "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A group of Data Controllers that jointly determine the purposes and means of processing"@en, skos:prefLabel "Joint Data Controllers"@en, skos:scopeNote "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Entities that receive data or technologies"@en, skos:prefLabel "Recipient"@en, skos:scopeNote "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The entity that consumes or receives the service"@en, skos:prefLabel "Service Consumer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The entity that provides a service"@en, skos:prefLabel "Service Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process"@en, skos:prefLabel "Third Party"@en, skos:scopeNote "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities"@en SubClassOf: - + diff --git a/2.0/dpv/modules/entities_organisation-owl.omn b/2.0/dpv/modules/entities_organisation-owl.omn index db968a98c..2b22db574 100644 --- a/2.0/dpv/modules/entities_organisation-owl.omn +++ b/2.0/dpv/modules/entities_organisation-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,95 +36,98 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en, skos:prefLabel "Academic or Scientific Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation that aims to achieve profit as its primary goal"@en, skos:prefLabel "For-Profit Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation managed or part of government"@en, skos:prefLabel "Governmental Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A consortium established and comprising on industry organisations"@en, skos:prefLabel "Industry Consortium"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en, skos:prefLabel "International Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation not part of or independent from the government"@en, skos:prefLabel "Non-Governmental Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en, skos:prefLabel "Non-Profit Organisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en, skos:prefLabel "Organisation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Entity within an organisation that does not constitute as a separate legal entity"@en, skos:prefLabel "Organisational Unit"@en diff --git a/2.0/dpv/modules/jurisdiction-owl.omn b/2.0/dpv/modules/jurisdiction-owl.omn index fcfddddaf..7c4c979cf 100644 --- a/2.0/dpv/modules/jurisdiction-owl.omn +++ b/2.0/dpv/modules/jurisdiction-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,493 +40,496 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of a Law"@en, skos:prefLabel "has applicable law"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of specified country"@en, skos:prefLabel "has country"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of specified jurisdiction"@en, skos:prefLabel "has jurisdiction"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about location"@en, skos:prefLabel "has location"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability or relevance of a 'third country'"@en, skos:prefLabel "has third country"@en SubPropertyOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A region consisting of urban population and commerce"@en, skos:prefLabel "City"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en, skos:prefLabel "Cloud Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en, skos:prefLabel "Country"@en, skos:scopeNote "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en, skos:prefLabel "Decentralised Locations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A political union of two or more countries based on economic or trade agreements"@en, skos:prefLabel "Economic Union"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en, skos:prefLabel "Federated Locations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed i.e. known to occur at a specific place"@en, skos:prefLabel "Fixed Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en, skos:prefLabel "Fixed Multiple Locations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed at a specific place e.g. a city"@en, skos:prefLabel "Fixed Singular Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A law is a set of rules created by government or authorities"@en, skos:prefLabel "Law"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local"@en, skos:prefLabel "Local Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A location is a position, site, or area where something is located"@en, skos:prefLabel "Location"@en, skos:scopeNote "Location may be geographic, physical, or virtual."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The fixture of location refers to whether the location is fixed"@en, skos:prefLabel "Location Fixture"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en, skos:prefLabel "Location Locality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is not or cannot be accessed by the public and is controlled as a private space"@en, skos:prefLabel "Private Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is or can be accessed by the public"@en, skos:prefLabel "Public Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is random or unknown"@en, skos:prefLabel "Random Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A region is an area or site that is considered a location"@en, skos:prefLabel "Region"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is remote i.e. not local"@en, skos:prefLabel "Remote Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A political union of two or more countries with an establishment of common authority"@en, skos:prefLabel "Supranational Union"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a country outside applicable or compatible jurisdiction as outlined in law"@en, skos:prefLabel "Third Country"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en, skos:prefLabel "Variable Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a device, such as a smartphone"@en, skos:prefLabel "Within Device"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a physical environment, such as a room"@en, skos:prefLabel "Within Physical Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en, skos:prefLabel "Within Virtual Environment"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en, skos:prefLabel "Cloud Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en, skos:prefLabel "Decentralised Locations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en, skos:prefLabel "Federated Locations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed i.e. known to occur at a specific place"@en, skos:prefLabel "Fixed Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en, skos:prefLabel "Fixed Multiple Locations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is fixed at a specific place e.g. a city"@en, skos:prefLabel "Fixed Singular Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local"@en, skos:prefLabel "Local Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en, skos:prefLabel "Location Locality"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is not or cannot be accessed by the public and is controlled as a private space"@en, skos:prefLabel "Private Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is or can be accessed by the public"@en, skos:prefLabel "Public Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is random or unknown"@en, skos:prefLabel "Random Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is remote i.e. not local"@en, skos:prefLabel "Remote Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en, skos:prefLabel "Variable Location"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a device, such as a smartphone"@en, skos:prefLabel "Within Device"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a physical environment, such as a room"@en, skos:prefLabel "Within Physical Environment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en, skos:prefLabel "Within Virtual Environment"@en Types: - + diff --git a/2.0/dpv/modules/legal_basis-owl.omn b/2.0/dpv/modules/legal_basis-owl.omn index 2783025b2..9f6427f8f 100644 --- a/2.0/dpv/modules/legal_basis-owl.omn +++ b/2.0/dpv/modules/legal_basis-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,459 +40,462 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the method by which an entity has indicated the specific context"@en, skos:prefLabel "has indication method"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of a Legal Basis"@en, skos:prefLabel "has legal basis"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the temporal information for when the entity has indicated the specific context"@en, skos:prefLabel "is indicated at time"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies entity who indicates the specific context"@en, skos:prefLabel "is indicated by"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent of the Data Subject for specified process or activity"@en, skos:prefLabel "Consent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract Performance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Controller Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Processor Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Subject Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specific or special categories and instances of legal basis intended for justifying data transfers"@en, skos:prefLabel "Data Transfer Legal Basis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing necessary to enter into contract"@en, skos:prefLabel "Enter Into Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en, skos:prefLabel "Legal Basis"@en, skos:scopeNote "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal Obligation to conduct the specified activities"@en, skos:prefLabel "Legal Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Party as justification for specified activities"@en, skos:prefLabel "Legitimate Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Data Controller in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of the Data Subject in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Third Party in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Third Party"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller"@en, skos:prefLabel "Official Authority of Controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en, skos:prefLabel "Public Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Third Party Contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject or other natural person"@en, skos:prefLabel "Vital Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject"@en, skos:prefLabel "Vital Interest of Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a natural person"@en, skos:prefLabel "Vital Interest of Natural Person"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consent of the Data Subject for specified process or activity"@en, skos:prefLabel "Consent"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en, skos:prefLabel "Contract Performance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Controller Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Processor Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Data Subject Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specific or special categories and instances of legal basis intended for justifying data transfers"@en, skos:prefLabel "Data Transfer Legal Basis"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing necessary to enter into contract"@en, skos:prefLabel "Enter Into Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal Obligation to conduct the specified activities"@en, skos:prefLabel "Legal Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Party as justification for specified activities"@en, skos:prefLabel "Legitimate Interest"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Data Controller in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Controller"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of the Data Subject in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legitimate Interests of a Third Party in conducting specified activities"@en, skos:prefLabel "Legitimate Interest of Third Party"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller"@en, skos:prefLabel "Official Authority of Controller"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en, skos:prefLabel "Public Interest"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en, skos:prefLabel "Third Party Contract"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject or other natural person"@en, skos:prefLabel "Vital Interest"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a data subject"@en, skos:prefLabel "Vital Interest of Data Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities are necessary or required to protect vital interests of a natural person"@en, skos:prefLabel "Vital Interest of Natural Person"@en Types: - + diff --git a/2.0/dpv/modules/legal_measures-owl.omn b/2.0/dpv/modules/legal_measures-owl.omn index a8e387dd9..50249e9a8 100644 --- a/2.0/dpv/modules/legal_measures-owl.omn +++ b/2.0/dpv/modules/legal_measures-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,122 +39,125 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets"@en, skos:prefLabel "Confidentiality Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contractual terms governing data handling within or with an entity"@en, skos:prefLabel "Contractual Terms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en, skos:prefLabel "Controller-Processor Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en, skos:prefLabel "Data Processing Agreement"@en, skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en, skos:prefLabel "Joint Data Controllers Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legally binding agreement"@en, skos:prefLabel "Legal Agreement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en, skos:prefLabel "Licence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Non-disclosure Agreements e.g. preserving confidentiality of information"@en, skos:prefLabel "Non-Disclosure Agreement (NDA)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework"@en, skos:prefLabel "Statistical Confidentiality Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en, skos:prefLabel "Sub-Processor Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en, skos:prefLabel "Third-Party Agreement"@en SubClassOf: - + diff --git a/2.0/dpv/modules/organisational_measures-owl.omn b/2.0/dpv/modules/organisational_measures-owl.omn index 6e9ffde25..b7be17b7c 100644 --- a/2.0/dpv/modules/organisational_measures-owl.omn +++ b/2.0/dpv/modules/organisational_measures-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,1044 +39,1058 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI"@en, skos:prefLabel "AI Literacy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en, skos:prefLabel "Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of assets"@en, skos:prefLabel "Asset Management Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures for determining authorisation through permission or authority"@en, skos:prefLabel "Authorisation Procedure"@en, skos:scopeNote "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role"@en, skos:prefLabel "Background Checks"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance"@en, skos:prefLabel "Certification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en, skos:prefLabel "Certification and Seal"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of rules or procedures outlining the norms and practices for conducting activities"@en, skos:prefLabel "Code of Conduct"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding compliance (e.g. internal policy, regulations)"@en, skos:prefLabel "Compliance Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Monitoring of compliance (e.g. internal policy, regulations)"@en, skos:prefLabel "Compliance Monitoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding conformance with standards or norms or guidelines or similar instruments"@en, skos:prefLabel "Conformance Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states"@en, skos:prefLabel "Consent Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice for information provision associated with Consent"@en, skos:prefLabel "Consent Notice"@en SubClassOf: - + + + +Class: + + Annotations: + rdfs:isDefinedBy , + skos:definition "A record of consent or consent related activities that is provided to another entity"@en, + skos:prefLabel "Consent Receipt"@en + + SubClassOf: + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Record of Consent or Consent related activities"@en, skos:prefLabel "Consent Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en, skos:prefLabel "Consultation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with an authority or authoritative entity"@en, skos:prefLabel "Consultation with Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with Data Protection Officer(s)"@en, skos:prefLabel "Consultation with DPO"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with data subject(s) or their representative(s)"@en, skos:prefLabel "Consultation with Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consultation with representative of data subject(s)"@en, skos:prefLabel "Consultation with Data Subject Representative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of credentials and their use in authorisations"@en, skos:prefLabel "Credential Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods related to cybersecurity"@en, skos:prefLabel "Cybersecurity Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data"@en, skos:prefLabel "Data Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data"@en, skos:prefLabel "Data Breach Notification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a data breach incident"@en, skos:prefLabel "Data Breach Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding deletion of data"@en, skos:prefLabel "Data Deletion Policy"@en, skos:scopeNote "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding erasure of data"@en, skos:prefLabel "Data Erasure Policy"@en, skos:scopeNote "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with topics typically considered to be part of 'Data Governance'"@en, skos:prefLabel "Data Governance"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with assessment of data interoperability"@en, skos:prefLabel "Data Interoperability Assessment"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with improvement of data interoperability"@en, skos:prefLabel "Data Interoperability Improvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data interoperability"@en, skos:prefLabel "Data Interoperability Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data inventory or a data asset list"@en, skos:prefLabel "Data Inventory Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy specifying jurisdictional requirements for data processing"@en, skos:prefLabel "Data Jurisdiction Policy"@en, skos:scopeNote "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data"@en, skos:prefLabel "Data Literacy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding data processing activities"@en, skos:prefLabel "Data Processing Policy"@en, skos:scopeNote "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of data processing, whether ex-ante or ex-post"@en, skos:prefLabel "Data Processing Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training intended to increase knowledge regarding data protection"@en, skos:prefLabel "Data Protection Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with assessment of data quality"@en, skos:prefLabel "Data Quality Assessment"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with improvement of data quality"@en, skos:prefLabel "Data Quality Improvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data quality"@en, skos:prefLabel "Data Quality Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding restoration of data"@en, skos:prefLabel "Data Restoration Policy"@en, skos:scopeNote "Restoration can refer to how data is restored from a backup"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose"@en, skos:prefLabel "Data Reuse Policy"@en, skos:scopeNote "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of data security"@en, skos:prefLabel "Data Security Management"@en, skos:scopeNote "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding storage of data, including the manner, duration, location, and conditions for storage"@en, skos:prefLabel "Data Storage Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to provide, implement, and exercise data subjects' rights"@en, skos:prefLabel "Data Subject Rights Management"@en, skos:scopeNote "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice for the legal entity for the transfer of its data"@en, skos:prefLabel "Data Transfer Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of data transfer activities"@en, skos:prefLabel "Data Transfer Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of rules or guidelines outlining criterias for design"@en, skos:prefLabel "Design Standard"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications"@en, skos:prefLabel "Digital Literacy"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of disasters and recovery"@en, skos:prefLabel "Disaster Recovery Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods that are intended to provide education on topic(s)"@en, skos:prefLabel "Educational Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures intended to determine effectiveness of other measures"@en, skos:prefLabel "Effectiveness Determination Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en, skos:prefLabel "Governance Procedures"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices that specify how activities must be conducted"@en, skos:prefLabel "Guideline"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Guidelines or Principles regarding processing and operational measures"@en, skos:prefLabel "Guidelines Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them"@en, skos:prefLabel "Intellectual Property Rights Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of identity and identity-based processes"@en, skos:prefLabel "Identity Management Method"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of incidents"@en, skos:prefLabel "Incident Management Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to management of incident reporting"@en, skos:prefLabel "Incident Reporting Communication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding security of information"@en, skos:prefLabel "Information Security Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment regarding legal compliance"@en, skos:prefLabel "Legal Compliance Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"@en, skos:prefLabel "Legitimate Interest Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy for logging of information"@en, skos:prefLabel "Logging Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures associated with management of metadata"@en, skos:prefLabel "Metadata Management"@en, skos:scopeNote "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy for monitoring (e.g. progress, performance)"@en, skos:prefLabel "Monitoring Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice is an artefact for providing information, choices, or controls"@en, skos:prefLabel "Notice"@en, skos:scopeNote "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification represents the provision of a notice i.e. notifying"@en, skos:prefLabel "Notification"@en, skos:scopeNote "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states"@en, skos:prefLabel "Permission Management"@en, skos:scopeNote "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en, skos:prefLabel "Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A representation of values or norms that must be taken into consideration when conducting activities"@en, skos:prefLabel "Principle"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)"@en, skos:prefLabel "Privacy by Default"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)"@en, skos:prefLabel "Privacy by Design"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a notice or document outlining information regarding privacy"@en, skos:prefLabel "Privacy Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training methods that are intended to provide professional knowledge and expertise"@en, skos:prefLabel "Professional Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Record of Processing Activities (ROPA) is a document detailing processing activities"@en, skos:prefLabel "Records of Processing Activities"@en, skos:scopeNote "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Policy regarding repetition or renewal of existing certification(s)"@en, skos:prefLabel "Recertification Policy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Records of activities within some context such as maintenance tasks or governance functions"@en, skos:prefLabel "Records of Activities"@en, skos:scopeNote "Records can be any information associated with the activity e.g. logs, summaries."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place"@en, skos:prefLabel "Regulatory Sandbox"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings"@en, skos:prefLabel "Review Impact Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings"@en, skos:prefLabel "Review Procedure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource"@en, skos:prefLabel "Rights Management"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en, skos:prefLabel "Safeguard"@en, skos:scopeNote "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Represents a safeguard used for data transfer. Can include technical or organisational measures."@en, skos:prefLabel "Safeguard for Data Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A seal or a mark indicating proof of certification to some certification or standard"@en, skos:prefLabel "Seal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions"@en, skos:prefLabel "Secure Processing Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A notice providing information about security incident(s)"@en, skos:prefLabel "Security Incident Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification of information about security incident(s)"@en, skos:prefLabel "Security Incident Notification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a security incident"@en, skos:prefLabel "Security Incident Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Training intended to increase knowledge regarding security"@en, skos:prefLabel "Security Knowledge Training"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en, skos:prefLabel "Security Procedure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to security roles"@en, skos:prefLabel "Security Role Procedures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Practices and policies regarding training of staff members"@en, skos:prefLabel "Staff Training"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities undertaken to ensure or achieve conformance with standards"@en, skos:prefLabel "Standards Conformance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting entities, including individuals, with negotiating a contract and its terms and conditions"@en, skos:prefLabel "Support Contract Negotiation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting entities, including individuals, in making decisions"@en, skos:prefLabel "Support Entity Decision Making"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests"@en, skos:prefLabel "Support Exchange of Views"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supporting individuals with making a decision regarding their informed consent"@en, skos:prefLabel "Support Informed Consent Decision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedures related to security associated with Third Parties"@en, skos:prefLabel "Third Party Security Procedures"@en SubClassOf: - + diff --git a/2.0/dpv/modules/personal_data-owl.omn b/2.0/dpv/modules/personal_data-owl.omn index 86e105647..f44a92450 100644 --- a/2.0/dpv/modules/personal_data-owl.omn +++ b/2.0/dpv/modules/personal_data-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,379 +40,382 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates associated with Data (may or may not be personal)"@en, skos:prefLabel "has data"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Personal Data"@en, skos:prefLabel "has personal data"@en SubPropertyOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en, skos:prefLabel "Anonymised Data"@en, skos:scopeNote "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained by collecting it from a source"@en, skos:prefLabel "Collected Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been collected from another source such as the Data Subject"@en, skos:prefLabel "Collected Personal Data"@en, skos:scopeNote "To indicate the source of data, use the DataSource concept with the hasDataSource relation"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data protected through Commercial Confidentiality Agreements"@en, skos:prefLabel "Commercially Confidential Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data deemed confidential"@en, skos:prefLabel "Confidential Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context"@en, skos:prefLabel "Contextually Anonymised Data"@en, skos:scopeNote "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A broad concept representing 'data' or 'information'"@en, skos:prefLabel "Data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained through derivations of other data"@en, skos:prefLabel "Derived Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that is obtained or derived from other data"@en, skos:prefLabel "Derived Personal Data"@en, skos:scopeNote "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , - skos:definition "Data that has been obtained through generation or creation as a source"@en, + rdfs:isDefinedBy , + skos:definition "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en, skos:prefLabel "Generated Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en, skos:prefLabel "Generated Personal Data"@en, skos:scopeNote "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"@en SubClassOf: - , - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that explicitly and by itself is sufficient to identify a person"@en, skos:prefLabel "Identifying Personal Data"@en, skos:scopeNote "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that is known to be incorrect or inconsistent with some requirements"@en, skos:prefLabel "Incorrect Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained through inferences of other data"@en, skos:prefLabel "Inferred Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that is obtained through inference from other data"@en, skos:prefLabel "Inferred Personal Data"@en, skos:scopeNote "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history."@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data protected by Intellectual Property rights and regulations"@en, skos:prefLabel "Intellectual Property Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that is not Personal Data"@en, skos:prefLabel "Non-Personal Data"@en, skos:scopeNote "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been obtained through observations of a source"@en, skos:prefLabel "Observed Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been collected through observation of the Data Subject(s)"@en, skos:prefLabel "Observed Personal Data"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data directly or indirectly associated or related to an individual."@en, skos:prefLabel "Personal Data"@en, skos:scopeNote "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been provided by an entity"@en, skos:prefLabel "Provided Data"@en, skos:scopeNote "Provided data involves one entity explicitly providing the data, which the other entity then collects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Data that has been provided by an entity such as the Data Subject"@en, skos:prefLabel "Provided Personal Data"@en, skos:scopeNote "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data"@en, skos:prefLabel "Pseudonymised Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data deemed sensitive"@en, skos:prefLabel "Sensitive Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Non-personal data deemed sensitive"@en, skos:prefLabel "Sensitive Non Personal Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en, skos:prefLabel "Sensitive Personal Data"@en, skos:scopeNote "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."@en SubClassOf: - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sensitive Personal Data whose use requires specific additional legal permission or justification"@en, skos:prefLabel "Special Category Personal Data"@en, skos:scopeNote "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data protected through Statistical Confidentiality regulations and agreements"@en, skos:prefLabel "Statistically Confidential Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data"@en, skos:prefLabel "Synthetic Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has not been verified in terms of accuracy, inconsistency, or quality"@en, skos:prefLabel "Unverified Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data that has been verified in terms of accuracy, consistency, or quality"@en, skos:prefLabel "Verified Data"@en SubClassOf: - + diff --git a/2.0/dpv/modules/physical_measures-owl.omn b/2.0/dpv/modules/physical_measures-owl.omn index 20d302c77..ae0f968f8 100644 --- a/2.0/dpv/modules/physical_measures-owl.omn +++ b/2.0/dpv/modules/physical_measures-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,90 +36,93 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against environmental threats such as fire, floods, storms, etc."@en, skos:prefLabel "Environmental Protection"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Access control applied for physical access e.g. premises or equipment"@en, skos:prefLabel "Physical Access Control Method"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical implementation of authentication e.g. by matching the person to their ID card"@en, skos:prefLabel "Physical Authentication"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical implementation of authorisation e.g. by stamping a visitor pass"@en, skos:prefLabel "Physical Authorisation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for devices and equipment"@en, skos:prefLabel "Physical Device Security"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against interception e.g. by posting a guard"@en, skos:prefLabel "Physical Interception Protection"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection against interruptions e.g. electrical supply interruption"@en, skos:prefLabel "Physical Interruption Protection"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments"@en, skos:prefLabel "Physical Network Security"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical protection for storage of information or equipment e.g. secure storage for files"@en, skos:prefLabel "Physical Secure Storage"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physically securing the supply of resources"@en, skos:prefLabel "Physical Supply Security"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physically monitoring areas via surveillance"@en, skos:prefLabel "Physical Surveillance"@en diff --git a/2.0/dpv/modules/process-owl.omn b/2.0/dpv/modules/process-owl.omn index d612ba44c..895a97cd3 100644 --- a/2.0/dpv/modules/process-owl.omn +++ b/2.0/dpv/modules/process-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,98 +40,101 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with a Non-Personal Data Process"@en, skos:prefLabel "has non-personal data process"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Personal Data Handling"@en, skos:prefLabel "has personal data handling"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with a Personal Data Process"@en, skos:prefLabel "has personal data process"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with a Process"@en, skos:prefLabel "has process"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates associated with the specified service"@en, skos:prefLabel "has service"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An action, activity, or method involving non-personal data, and asserting that no personal data is involved"@en, skos:prefLabel "Non-Personal Data Process"@en, skos:scopeNote "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An abstract concept describing 'personal data handling'"@en, skos:prefLabel "Personal Data Handling"@en, skos:scopeNote "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An action, activity, or method involving personal data"@en, skos:prefLabel "Personal Data Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An action, activity, or method"@en, skos:prefLabel "Process"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A service is a process where one entity provides some benefit or assistance to another entity"@en, skos:prefLabel "Service"@en, skos:scopeNote "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension"@en SubClassOf: - + diff --git a/2.0/dpv/modules/processing-owl.omn b/2.0/dpv/modules/processing-owl.omn index df999ae60..976ef458a 100644 --- a/2.0/dpv/modules/processing-owl.omn +++ b/2.0/dpv/modules/processing-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,1167 +40,1170 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Processing"@en, skos:prefLabel "has processing"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to access data"@en, skos:prefLabel "Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to come into possession or control of the data"@en, skos:prefLabel "Acquire"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify the data, often rewritten into a new form for a new use"@en, skos:prefLabel "Adapt"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to aggregate data"@en, skos:prefLabel "Aggregate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to adjust the data to be in relation to another data"@en, skos:prefLabel "Align"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the data without changing it into something else"@en, skos:prefLabel "Alter"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to study or examine the data in detail"@en, skos:prefLabel "Analyse"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data"@en, skos:prefLabel "Anonymise"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to assess data for some criteria"@en, skos:prefLabel "Assess"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to gather data from someone"@en, skos:prefLabel "Collect"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to join or merge data"@en, skos:prefLabel "Combine"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to consult or query data"@en, skos:prefLabel "Consult"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to produce an exact reproduction of the data"@en, skos:prefLabel "Copy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one jurisdiction (border) to another"@en, skos:prefLabel "Cross-Border Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data in a logical fashion i.e. with the possibility of retrieval"@en, skos:prefLabel "Delete"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create new derivative data from the original data"@en, skos:prefLabel "Derive"@en, skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to process data in a way it no longer exists or cannot be repaired"@en, skos:prefLabel "Destruct"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make data known"@en, skos:prefLabel "Disclose"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to disclose data by means of transmission"@en, skos:prefLabel "Disclose by Transmission"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to present or show data"@en, skos:prefLabel "Display"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to spread data throughout"@en, skos:prefLabel "Disseminate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en, skos:prefLabel "Download"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data from existence i.e. without the possibility of retrieval"@en, skos:prefLabel "Erase"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy of data from one system to another"@en, skos:prefLabel "Export"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to filter or keep data for some criteria"@en, skos:prefLabel "Filter"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange or structure data in a specific form"@en, skos:prefLabel "Format"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to generate or create data"@en, skos:prefLabel "Generate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to infer data from existing data"@en, skos:prefLabel "Infer"@en, skos:scopeNote "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to transform or publish data to be used"@en, skos:prefLabel "Make Available"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to combine, compare, or match data from different sources"@en, skos:prefLabel "Match"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify or change data"@en, skos:prefLabel "Modify"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to monitor data for some criteria"@en, skos:prefLabel "Monitor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one location to another including deleting the original copy"@en, skos:prefLabel "Move"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to obtain data through observation"@en, skos:prefLabel "Observe"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to solicit or gather data from someone"@en, skos:prefLabel "Obtain"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to organize data for arranging or classifying"@en, skos:prefLabel "Organise"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Operations or 'processing' performed on data"@en, skos:prefLabel "Processing"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create a profile that describes or represents a person"@en, skos:prefLabel "Profiling"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to replace personal identifiable information by artificial identifiers"@en, skos:prefLabel "Pseudonymise"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to query or make enquiries over data"@en, skos:prefLabel "Query"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make a record (especially media)"@en, skos:prefLabel "Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to rearrange or restructure data to change its form"@en, skos:prefLabel "Reformat"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to destruct or erase data"@en, skos:prefLabel "Remove"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to apply a restriction on the processing of specific records"@en, skos:prefLabel "Restrict"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to retrieve data, often in an automated manner"@en, skos:prefLabel "Retrieve"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data for some criteria"@en, skos:prefLabel "Screen"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to give data (or a portion of it) to others"@en, skos:prefLabel "Share"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to keep data for future use"@en, skos:prefLabel "Store"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange data according to a structure"@en, skos:prefLabel "Structure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one place to another"@en, skos:prefLabel "Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the form or nature of data"@en, skos:prefLabel "Transform"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to send out data"@en, skos:prefLabel "Transmit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to use data"@en, skos:prefLabel "Use"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to access data"@en, skos:prefLabel "Access"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to come into possession or control of the data"@en, skos:prefLabel "Acquire"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify the data, often rewritten into a new form for a new use"@en, skos:prefLabel "Adapt"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to aggregate data"@en, skos:prefLabel "Aggregate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to adjust the data to be in relation to another data"@en, skos:prefLabel "Align"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the data without changing it into something else"@en, skos:prefLabel "Alter"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to study or examine the data in detail"@en, skos:prefLabel "Analyse"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data"@en, skos:prefLabel "Anonymise"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to assess data for some criteria"@en, skos:prefLabel "Assess"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to gather data from someone"@en, skos:prefLabel "Collect"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to join or merge data"@en, skos:prefLabel "Combine"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to consult or query data"@en, skos:prefLabel "Consult"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to produce an exact reproduction of the data"@en, skos:prefLabel "Copy"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one jurisdiction (border) to another"@en, skos:prefLabel "Cross-Border Transfer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data in a logical fashion i.e. with the possibility of retrieval"@en, skos:prefLabel "Delete"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create new derivative data from the original data"@en, skos:prefLabel "Derive"@en, skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to process data in a way it no longer exists or cannot be repaired"@en, skos:prefLabel "Destruct"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make data known"@en, skos:prefLabel "Disclose"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to disclose data by means of transmission"@en, skos:prefLabel "Disclose by Transmission"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to present or show data"@en, skos:prefLabel "Display"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to spread data throughout"@en, skos:prefLabel "Disseminate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en, skos:prefLabel "Download"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data from existence i.e. without the possibility of retrieval"@en, skos:prefLabel "Erase"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to provide a copy of data from one system to another"@en, skos:prefLabel "Export"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to filter or keep data for some criteria"@en, skos:prefLabel "Filter"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange or structure data in a specific form"@en, skos:prefLabel "Format"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to generate or create data"@en, skos:prefLabel "Generate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to infer data from existing data"@en, skos:prefLabel "Infer"@en, skos:scopeNote "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to transform or publish data to be used"@en, skos:prefLabel "Make Available"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to combine, compare, or match data from different sources"@en, skos:prefLabel "Match"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to modify or change data"@en, skos:prefLabel "Modify"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to monitor data for some criteria"@en, skos:prefLabel "Monitor"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one location to another including deleting the original copy"@en, skos:prefLabel "Move"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to obtain data through observation"@en, skos:prefLabel "Observe"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to solicit or gather data from someone"@en, skos:prefLabel "Obtain"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to organize data for arranging or classifying"@en, skos:prefLabel "Organise"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to create a profile that describes or represents a person"@en, skos:prefLabel "Profiling"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to replace personal identifiable information by artificial identifiers"@en, skos:prefLabel "Pseudonymise"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to query or make enquiries over data"@en, skos:prefLabel "Query"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to make a record (especially media)"@en, skos:prefLabel "Record"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to rearrange or restructure data to change its form"@en, skos:prefLabel "Reformat"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to destruct or erase data"@en, skos:prefLabel "Remove"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to apply a restriction on the processing of specific records"@en, skos:prefLabel "Restrict"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to retrieve data, often in an automated manner"@en, skos:prefLabel "Retrieve"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to remove data for some criteria"@en, skos:prefLabel "Screen"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to give data (or a portion of it) to others"@en, skos:prefLabel "Share"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to keep data for future use"@en, skos:prefLabel "Store"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to arrange data according to a structure"@en, skos:prefLabel "Structure"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to move data from one place to another"@en, skos:prefLabel "Transfer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to change the form or nature of data"@en, skos:prefLabel "Transform"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to send out data"@en, skos:prefLabel "Transmit"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "to use data"@en, skos:prefLabel "Use"@en Types: - + diff --git a/2.0/dpv/modules/processing_context-owl.omn b/2.0/dpv/modules/processing_context-owl.omn index d1e623a57..ffbe0d500 100644 --- a/2.0/dpv/modules/processing_context-owl.omn +++ b/2.0/dpv/modules/processing_context-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,1606 +40,1609 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "indicates the entity is actively involved in specified context"@en, skos:prefLabel "has active entity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the logic used in processing such as for automated decision making"@en, skos:prefLabel "has algorithmic logic"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the level of automation involved in implementation of the specified context"@en, skos:prefLabel "has automation level"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the source or origin of data being processed"@en, skos:prefLabel "has data source"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates involvement of an entity in specified context"@en, skos:prefLabel "has entity involvement"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates Involvement of humans in processing such as within automated decision making process"@en, skos:prefLabel "has human involvement"@en, skos:scopeNote "Human involvement is also relevant to 'human in the loop'"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "indicates the entity is not involved in specified context"@en, skos:prefLabel "has non-involved entity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "indicates the entity is passively involved in specified context"@en, skos:prefLabel "has passive entity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about processing condition"@en, skos:prefLabel "has processing condition"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates information about storage condition"@en, skos:prefLabel "has storage condition"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the context is determined by the specified entity"@en, skos:prefLabel "is determined by entity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates implementation details such as entities or agents"@en, skos:prefLabel "is implemented by entity"@en, skos:scopeNote "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used."@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates implementation details such as technologies or processes"@en, skos:prefLabel "is implemented using technology"@en, skos:scopeNote "The term 'technology' is inclusive of technologies, processes, and methods."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The algorithmic logic applied or used"@en, skos:prefLabel "Algorithmic Logic"@en, skos:scopeNote "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system"@en, skos:prefLabel "Assistive Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves automated decision making"@en, skos:prefLabel "Automated Decision Making"@en, skos:scopeNote "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves automated scoring of individuals"@en, skos:prefLabel "Automated Scoring of Individuals"@en, skos:scopeNote "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of degree or level of automation associated with specified context"@en, skos:prefLabel "Automation Level"@en, skos:scopeNote "This concept was called 'Automation' in previous versions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight"@en, skos:prefLabel "Autonomous"@en, skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the process of specified context"@en, skos:prefLabel "Cannot Challenge Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge input of specified context"@en, skos:prefLabel "Cannot Challenge Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the output of specified context"@en, skos:prefLabel "Cannot Challenge Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the process of specified context"@en, skos:prefLabel "Cannot Correct Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct input of specified context"@en, skos:prefLabel "Cannot Correct Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the output of specified context"@en, skos:prefLabel "Cannot Correct Process Output"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot object to process of specified context"@en, skos:prefLabel "Cannot Object to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-in to specified context"@en, skos:prefLabel "Cannot Opt-in to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-out from specified context"@en, skos:prefLabel "Cannot Opt-out from Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse effects of specified context"@en, skos:prefLabel "Cannot Reverse Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse input of specified context"@en, skos:prefLabel "Cannot Reverse Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse output of specified context"@en, skos:prefLabel "Cannot Reverse Process Output"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot withdraw a previously given assent from specified context"@en, skos:prefLabel "Cannot Withdraw from Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the process of specified context"@en, skos:prefLabel "Challenging Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge input of specified context"@en, skos:prefLabel "Challenging Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the output of specified context"@en, skos:prefLabel "Challenging Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary"@en, skos:prefLabel "Conditional Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the process of specified context"@en, skos:prefLabel "Correcting Process"@en, skos:scopeNote "Correction of process refers to the ability to change how the process takes place"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct input of specified context"@en, skos:prefLabel "Correcting Process Input"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the output of specified context"@en, skos:prefLabel "Correcting Process Output"@en, skos:scopeNote "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data"@en, skos:prefLabel "Data Controller as Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data is published by the data subject"@en, skos:prefLabel "Data published by Data Subject"@en, skos:scopeNote "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The source or origin of data"@en, skos:prefLabel "Data Source"@en, skos:scopeNote "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en, skos:prefLabel "Data Subject as Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves decision making"@en, skos:prefLabel "Decision Making"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity is 'actively' involved"@en, skos:prefLabel "Entity Active Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of an entity in specific context"@en, skos:prefLabel "Entity Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicating entity is not involved"@en, skos:prefLabel "Entity Non-Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of an entity in specific context where it is not permitted or able to do something"@en, skos:prefLabel "Entity Non-Permissive Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity is 'passively' or 'not actively' involved"@en, skos:prefLabel "Entity Passive Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of an entity in specific context where it is permitted or able to do something"@en, skos:prefLabel "Entity Permissive Involvement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves evaluation of individuals"@en, skos:prefLabel "Evaluation of Individuals"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves evaluation and scoring of individuals"@en, skos:prefLabel "Evaluation and Scoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement"@en, skos:prefLabel "Full Automation"@en, skos:scopeNote "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement"@en, skos:prefLabel "High Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are involved in the specified context"@en, skos:prefLabel "Human involved"@en, skos:scopeNote "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The involvement of humans in specified context"@en, skos:prefLabel "Human Involvement"@en, skos:scopeNote "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising control over the specified operations in context"@en, skos:prefLabel "Human Involvement for control"@en, skos:scopeNote "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising decisions over the specified operations in context"@en, skos:prefLabel "Human Involvement for decision"@en, skos:scopeNote "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of providing inputs to the specified context"@en, skos:prefLabel "Human Involvement for Input"@en, skos:scopeNote "Inputs can be in the form of data or other resources."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising interventions over the specified operations in context"@en, skos:prefLabel "Human Involvement for intervention"@en, skos:scopeNote "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs"@en, skos:prefLabel "Human Involvement for Oversight"@en, skos:scopeNote "Oversight by itself does not indicate the ability to intervene or control the operations."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable."@en, skos:prefLabel "Human Involvement for Verification"@en, skos:scopeNote "Verification by itself does not imply ability to Control, Intervene, or having Oversight."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are not involved in the specified context"@en, skos:prefLabel "Human not involved"@en, skos:scopeNote "This maps to Autonomous and Full Automation models if no humans are involved."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of existing technologies used in an innovative manner"@en, skos:prefLabel "Innovative Use of Existing Technologies"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of a new (innovative) technologies"@en, skos:prefLabel "Innovative Use of New Technologies"@en, skos:scopeNote "New technologies are by definition considered innovative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates that technology is being used in an innovative manner"@en, skos:prefLabel "Innovative use of Technology"@en, skos:scopeNote "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is not publicly accessible or available"@en, skos:prefLabel "Non-Public Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system"@en, skos:prefLabel "Not Automated"@en, skos:scopeNote "Human Involvement is necessary here as there is no automation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can object to process of specified context"@en, skos:prefLabel "Objecting to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-in to specified context"@en, skos:prefLabel "Opting in to Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-out from specified context"@en, skos:prefLabel "Opting out of Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system"@en, skos:prefLabel "Partial Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en, skos:prefLabel "Processing Condition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Context or conditions within which processing takes place"@en, skos:prefLabel "Processing Context"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions regarding duration or temporal limitation for processing"@en, skos:prefLabel "Processing Duration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions regarding location or geospatial scope where processing takes places"@en, skos:prefLabel "Processing Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is publicly accessible or available"@en, skos:prefLabel "Public Data Source"@en, skos:scopeNote "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse effects of specified context"@en, skos:prefLabel "Reversing Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse input of specified context"@en, skos:prefLabel "Reversing Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse output of specified context"@en, skos:prefLabel "Reversing Process Output"@en, skos:scopeNote "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves scoring of individuals"@en, skos:prefLabel "Scoring of Individuals"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conditions required or followed regarding storage of data"@en, skos:prefLabel "Storage Condition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Deletion or Erasure of data including any deletion guarantees"@en, skos:prefLabel "Storage Deletion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Duration or temporal limitation on storage of data"@en, skos:prefLabel "Storage Duration"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location or geospatial scope where the data is stored"@en, skos:prefLabel "Storage Location"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved"@en, skos:prefLabel "Storage Restoration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves systematic monitoring of individuals"@en, skos:prefLabel "Systematic Monitoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied"@en, skos:prefLabel "Technology"@en, skos:scopeNote "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en, skos:prefLabel "Third Party as Data Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can withdraw a previously given assent from specified context"@en, skos:prefLabel "Withdrawing from Process"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system"@en, skos:prefLabel "Assistive Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves automated scoring of individuals"@en, skos:prefLabel "Automated Scoring of Individuals"@en, skos:scopeNote "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight"@en, skos:prefLabel "Autonomous"@en, skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the process of specified context"@en, skos:prefLabel "Cannot Challenge Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge input of specified context"@en, skos:prefLabel "Cannot Challenge Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot challenge the output of specified context"@en, skos:prefLabel "Cannot Challenge Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the process of specified context"@en, skos:prefLabel "Cannot Correct Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct input of specified context"@en, skos:prefLabel "Cannot Correct Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot correct the output of specified context"@en, skos:prefLabel "Cannot Correct Process Output"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot object to process of specified context"@en, skos:prefLabel "Cannot Object to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-in to specified context"@en, skos:prefLabel "Cannot Opt-in to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot opt-out from specified context"@en, skos:prefLabel "Cannot Opt-out from Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse effects of specified context"@en, skos:prefLabel "Cannot Reverse Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse input of specified context"@en, skos:prefLabel "Cannot Reverse Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot reverse output of specified context"@en, skos:prefLabel "Cannot Reverse Process Output"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity cannot withdraw a previously given assent from specified context"@en, skos:prefLabel "Cannot Withdraw from Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the process of specified context"@en, skos:prefLabel "Challenging Process"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge input of specified context"@en, skos:prefLabel "Challenging Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can challenge the output of specified context"@en, skos:prefLabel "Challenging Process Output"@en, skos:scopeNote "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary"@en, skos:prefLabel "Conditional Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the process of specified context"@en, skos:prefLabel "Correcting Process"@en, skos:scopeNote "Correction of process refers to the ability to change how the process takes place"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct input of specified context"@en, skos:prefLabel "Correcting Process Input"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can correct the output of specified context"@en, skos:prefLabel "Correcting Process Output"@en, skos:scopeNote "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data"@en, skos:prefLabel "Data Controller as Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data is published by the data subject"@en, skos:prefLabel "Data published by Data Subject"@en, skos:scopeNote "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en, skos:prefLabel "Data Subject as Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves evaluation of individuals"@en, skos:prefLabel "Evaluation of Individuals"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement"@en, skos:prefLabel "Full Automation"@en, skos:scopeNote "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement"@en, skos:prefLabel "High Automation"@en, skos:scopeNote "Human Involvement is implied here, e.g. for intervention, input, decisions"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are involved in the specified context"@en, skos:prefLabel "Human involved"@en, skos:scopeNote "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising control over the specified operations in context"@en, skos:prefLabel "Human Involvement for control"@en, skos:scopeNote "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising decisions over the specified operations in context"@en, skos:prefLabel "Human Involvement for decision"@en, skos:scopeNote "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of providing inputs to the specified context"@en, skos:prefLabel "Human Involvement for Input"@en, skos:scopeNote "Inputs can be in the form of data or other resources."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of exercising interventions over the specified operations in context"@en, skos:prefLabel "Human Involvement for intervention"@en, skos:scopeNote "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs"@en, skos:prefLabel "Human Involvement for Oversight"@en, skos:scopeNote "Oversight by itself does not indicate the ability to intervene or control the operations."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable."@en, skos:prefLabel "Human Involvement for Verification"@en, skos:scopeNote "Verification by itself does not imply ability to Control, Intervene, or having Oversight."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Humans are not involved in the specified context"@en, skos:prefLabel "Human not involved"@en, skos:scopeNote "This maps to Autonomous and Full Automation models if no humans are involved."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of existing technologies used in an innovative manner"@en, skos:prefLabel "Innovative Use of Existing Technologies"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement of a new (innovative) technologies"@en, skos:prefLabel "Innovative Use of New Technologies"@en, skos:scopeNote "New technologies are by definition considered innovative"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is not publicly accessible or available"@en, skos:prefLabel "Non-Public Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system"@en, skos:prefLabel "Not Automated"@en, skos:scopeNote "Human Involvement is necessary here as there is no automation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can object to process of specified context"@en, skos:prefLabel "Objecting to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-in to specified context"@en, skos:prefLabel "Opting in to Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can opt-out from specified context"@en, skos:prefLabel "Opting out of Process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system"@en, skos:prefLabel "Partial Automation"@en, skos:scopeNote "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A source of data that is publicly accessible or available"@en, skos:prefLabel "Public Data Source"@en, skos:scopeNote "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse effects of specified context"@en, skos:prefLabel "Reversing Process Effects"@en, skos:scopeNote "Effects refer to consequences and impacts arising from the process or from the outputs of a process"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse input of specified context"@en, skos:prefLabel "Reversing Process Input"@en, skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can reverse output of specified context"@en, skos:prefLabel "Reversing Process Output"@en, skos:scopeNote "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves scoring of individuals"@en, skos:prefLabel "Scoring of Individuals"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that involves systematic monitoring of individuals"@en, skos:prefLabel "Systematic Monitoring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en, skos:prefLabel "Third Party as Data Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Involvement where entity can withdraw a previously given assent from specified context"@en, skos:prefLabel "Withdrawing from Process"@en Types: - + diff --git a/2.0/dpv/modules/processing_scale-owl.omn b/2.0/dpv/modules/processing_scale-owl.omn index af0a331d7..e937059e6 100644 --- a/2.0/dpv/modules/processing_scale-owl.omn +++ b/2.0/dpv/modules/processing_scale-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,588 +40,591 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the scale of data subjects"@en, skos:prefLabel "has data subject scale"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the volume of data"@en, skos:prefLabel "has data volume"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate the geographic coverage (of specified context)"@en, skos:prefLabel "has geographic coverage"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the scale of specified concept"@en, skos:prefLabel "has scale"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of Data Subject(s)"@en, skos:prefLabel "Data Subject Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Volume or Scale of Data"@en, skos:prefLabel "Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate of scale in terms of geographic coverage"@en, skos:prefLabel "Geographic Coverage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning the entire globe"@en, skos:prefLabel "Global Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered huge or more than large within the context"@en, skos:prefLabel "Huge Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered huge or more than large within the context"@en, skos:prefLabel "Huge Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered large within the context"@en, skos:prefLabel "Large Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered large within the context"@en, skos:prefLabel "Large Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at large scales (as specified by some criteria)"@en, skos:prefLabel "Large Scale Processing"@en, skos:scopeNote "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific environment within the locality"@en, skos:prefLabel "Local Environment Scale"@en, skos:scopeNote "For example, geographic scale of an event take place in a specific building or room"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific locality"@en, skos:prefLabel "Locality Scale"@en, skos:scopeNote "For example, geographic scale of a city or an area within a city"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at medium scales (as specified by some criteria)"@en, skos:prefLabel "Medium Scale Processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning multiple nations"@en, skos:prefLabel "Multi National Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a nation"@en, skos:prefLabel "National Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage nearly spanning the entire globe"@en, skos:prefLabel "Nearly Global Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of Processing"@en, skos:prefLabel "Processing Scale"@en, skos:scopeNote "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific region or regions"@en, skos:prefLabel "Regional Scale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A measurement along some dimension"@en, skos:prefLabel "Scale"@en, skos:scopeNote "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered singular i.e. a specific instance or single item"@en, skos:prefLabel "Singular Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered singular i.e. a specific data subject"@en, skos:prefLabel "Singular Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered small or limited within the context"@en, skos:prefLabel "Small Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered small or limited within the context"@en, skos:prefLabel "Small Scale Of Data Subjects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at small scales (as specified by some criteria)"@en, skos:prefLabel "Small Scale Processing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Data Volume"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Scale Of Data Subjects"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning the entire globe"@en, skos:prefLabel "Global Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered huge or more than large within the context"@en, skos:prefLabel "Huge Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered huge or more than large within the context"@en, skos:prefLabel "Huge Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered large within the context"@en, skos:prefLabel "Large Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered large within the context"@en, skos:prefLabel "Large Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at large scales (as specified by some criteria)"@en, skos:prefLabel "Large Scale Processing"@en, skos:scopeNote "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific environment within the locality"@en, skos:prefLabel "Local Environment Scale"@en, skos:scopeNote "For example, geographic scale of an event take place in a specific building or room"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific locality"@en, skos:prefLabel "Locality Scale"@en, skos:scopeNote "For example, geographic scale of a city or an area within a city"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered medium i.e. neither large nor small within the context"@en, skos:prefLabel "Medium Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at medium scales (as specified by some criteria)"@en, skos:prefLabel "Medium Scale Processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning multiple nations"@en, skos:prefLabel "Multi National Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a nation"@en, skos:prefLabel "National Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage nearly spanning the entire globe"@en, skos:prefLabel "Nearly Global Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Geographic coverage spanning a specific region or regions"@en, skos:prefLabel "Regional Scale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered singular i.e. a specific instance or single item"@en, skos:prefLabel "Singular Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered singular i.e. a specific data subject"@en, skos:prefLabel "Singular Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered small or limited within the context"@en, skos:prefLabel "Small Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered small or limited within the context"@en, skos:prefLabel "Small Scale Of Data Subjects"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Processing that takes place at small scales (as specified by some criteria)"@en, skos:prefLabel "Small Scale Processing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data volume that is considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Data Volume"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale of data subjects considered sporadic or sparse within the context"@en, skos:prefLabel "Sporadic Scale Of Data Subjects"@en Types: - + diff --git a/2.0/dpv/modules/purposes-owl.omn b/2.0/dpv/modules/purposes-owl.omn index e6084d3aa..e8e1e8d71 100644 --- a/2.0/dpv/modules/purposes-owl.omn +++ b/2.0/dpv/modules/purposes-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,2178 +40,2181 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with Purpose"@en, skos:prefLabel "has purpose"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)"@en, skos:prefLabel "has sector"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en, skos:prefLabel "Academic Research"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en, skos:prefLabel "Account Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en, skos:prefLabel "Advertising"@en, skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating age or age related information as a form of security"@en, skos:prefLabel "Age Verification"@en, skos:scopeNote "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires"@en, skos:prefLabel "Combat Climate Change"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise"@en, skos:prefLabel "Commercial Purpose"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en, skos:prefLabel "Commercial Research"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Communication for Customer Care"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en, skos:prefLabel "Communication Management"@en, skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en, skos:prefLabel "Counter Money Laundering"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)"@en, skos:prefLabel "Counterterrorism"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en, skos:prefLabel "Credit Checking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Customer Care"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en, skos:prefLabel "Customer Claims Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en, skos:prefLabel "Customer Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en, skos:prefLabel "Customer Order Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en, skos:prefLabel "Customer Relationship Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en, skos:prefLabel "Customer Solvency Monitoring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change"@en, skos:prefLabel "Data Altruism"@en, skos:scopeNote "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en, skos:prefLabel "Delivery of Goods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en, skos:prefLabel "Direct Marketing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en, skos:prefLabel "Dispute Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en, skos:prefLabel "Enforce Access Control"@en, skos:scopeNote "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en, skos:prefLabel "Enforce Security"@en, skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en, skos:prefLabel "Establish Contractual Agreement"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en, skos:prefLabel "Fraud Prevention and Detection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en, skos:prefLabel "Fulfilment of Contractual Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en, skos:prefLabel "Fulfilment of Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en, skos:prefLabel "Human Resource Management"@en, skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with performing authentication based on identity as a form of security"@en, skos:prefLabel "Identity Authentication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating identity as a form of security"@en, skos:prefLabel "Identity Verification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving existing products and services"@en, skos:prefLabel "Improve Existing Products and Services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases"@en, skos:prefLabel "Improve Healthcare"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en, skos:prefLabel "Improve Internal CRM Processes"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement"@en, skos:prefLabel "Improve Public Services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving traffic, public transport systems or costs for drivers"@en, skos:prefLabel "Improve Transport and Mobility"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving robustness and resilience of services"@en, skos:prefLabel "Increase Service Robustness"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en, skos:prefLabel "Internal Resource Optimisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en, skos:prefLabel "Legal Compliance"@en, skos:scopeNote "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Checking Database"@en, skos:prefLabel "Maintain Credit Checking Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Rating Database"@en, skos:prefLabel "Maintain Credit Rating Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en, skos:prefLabel "Maintain Fraud Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en, skos:prefLabel "Marketing"@en, skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en, skos:prefLabel "Members and Partners Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Prevention and Detection of Misuse or Abuse of services"@en, skos:prefLabel "Misuse, Prevention and Detection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise"@en, skos:prefLabel "Non-commercial Purpose"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en, skos:prefLabel "Non-Commercial Research"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en, skos:prefLabel "Optimisation for Consumer"@en, skos:scopeNote "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en, skos:prefLabel "Optimisation for Controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en, skos:prefLabel "Optimise User Interface"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en, skos:prefLabel "Organisation Compliance Management"@en, skos:scopeNote "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en, skos:prefLabel "Organisation Governance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing risk for organisation's activities"@en, skos:prefLabel "Organisation Risk Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en, skos:prefLabel "Payment Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en, skos:prefLabel "Personalisation"@en, skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertising"@en, skos:prefLabel "Personalised Advertising"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en, skos:prefLabel "Personalised Benefits"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en, skos:prefLabel "Personnel Hiring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en, skos:prefLabel "Personnel Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of payment of personnel"@en, skos:prefLabel "Personnel Payment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of intellectual property rights"@en, skos:prefLabel "Protection of Intellectual Property Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of national security"@en, skos:prefLabel "Protection of National Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of public security"@en, skos:prefLabel "Protection of Public Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en, skos:prefLabel "Provide Event Recommendations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with facilitating the development, production and dissemination of reliable official statistics"@en, skos:prefLabel "Provide Official Statistics"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations"@en, skos:prefLabel "Provide Personalised Recommendations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en, skos:prefLabel "Provide Product Recommendations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes undertaken and intended to provide benefit to public or society"@en, skos:prefLabel "Public Benefit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with public policy making, such as the development of new laws"@en, skos:prefLabel "Public Policy Making"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en, skos:prefLabel "Public Relations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purpose or (broader) Goal associated with data or technology"@en, skos:prefLabel "Purpose"@en, skos:scopeNote "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en, skos:prefLabel "Record Management"@en, skos:scopeNote "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en, skos:prefLabel "Repair Impairments"@en, skos:scopeNote "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering services as requested by user or consumer"@en, skos:prefLabel "Requested Service Provision"@en, skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en, skos:prefLabel "Research and Development"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the fulfillment of rights specified in law"@en, skos:prefLabel "Rights Fulfillment"@en, skos:scopeNote "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with scientific research"@en, skos:prefLabel "Scientific Research"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en, skos:prefLabel "Search Functionalities"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en, skos:prefLabel "Sector"@en, skos:scopeNote "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing data or information to third parties"@en, skos:prefLabel "Sell Data to Third Parties"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en, skos:prefLabel "Sell Insights from Data"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services"@en, skos:prefLabel "Sell Products"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en, skos:prefLabel "Sell Products to Data Subject"@en, skos:scopeNote "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of services or activities"@en, skos:prefLabel "Service Optimisation"@en, skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing personalisation within services or product or activities"@en, skos:prefLabel "Service Personalisation"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing service or product or activities"@en, skos:prefLabel "Service Provision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en, skos:prefLabel "Service Registration"@en, skos:scopeNote "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en, skos:prefLabel "Service Usage Analytics"@en, skos:scopeNote "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing through social media"@en, skos:prefLabel "Social Media Marketing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en, skos:prefLabel "Targeted Advertising"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en, skos:prefLabel "Technical Service Provision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en, skos:prefLabel "User Interface Personalisation"@en, skos:scopeNote "Examples of user-interface personalisation include changing the language to match the locale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en, skos:prefLabel "Vendor Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing payment of vendors"@en, skos:prefLabel "Vendor Payment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing records and orders related to vendors"@en, skos:prefLabel "Vendor Records Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en, skos:prefLabel "Vendor Selection Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes association with verification e.g. information, identity, integrity"@en, skos:prefLabel "Verification"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en, skos:prefLabel "Academic Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en, skos:prefLabel "Account Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en, skos:prefLabel "Advertising"@en, skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating age or age related information as a form of security"@en, skos:prefLabel "Age Verification"@en, skos:scopeNote "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires"@en, skos:prefLabel "Combat Climate Change"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise"@en, skos:prefLabel "Commercial Purpose"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en, skos:prefLabel "Commercial Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Communication for Customer Care"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en, skos:prefLabel "Communication Management"@en, skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en, skos:prefLabel "Counter Money Laundering"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)"@en, skos:prefLabel "Counterterrorism"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en, skos:prefLabel "Credit Checking"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en, skos:prefLabel "Customer Care"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en, skos:prefLabel "Customer Claims Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en, skos:prefLabel "Customer Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en, skos:prefLabel "Customer Order Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en, skos:prefLabel "Customer Relationship Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en, skos:prefLabel "Customer Solvency Monitoring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change"@en, skos:prefLabel "Data Altruism"@en, skos:scopeNote "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en, skos:prefLabel "Delivery of Goods"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en, skos:prefLabel "Direct Marketing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en, skos:prefLabel "Dispute Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en, skos:prefLabel "Enforce Access Control"@en, skos:scopeNote "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en, skos:prefLabel "Enforce Security"@en, skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en, skos:prefLabel "Establish Contractual Agreement"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en, skos:prefLabel "Fraud Prevention and Detection"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en, skos:prefLabel "Fulfilment of Contractual Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en, skos:prefLabel "Fulfilment of Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en, skos:prefLabel "Human Resource Management"@en, skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with performing authentication based on identity as a form of security"@en, skos:prefLabel "Identity Authentication"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with verifying or authenticating identity as a form of security"@en, skos:prefLabel "Identity Verification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving existing products and services"@en, skos:prefLabel "Improve Existing Products and Services"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases"@en, skos:prefLabel "Improve Healthcare"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en, skos:prefLabel "Improve Internal CRM Processes"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement"@en, skos:prefLabel "Improve Public Services"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving traffic, public transport systems or costs for drivers"@en, skos:prefLabel "Improve Transport and Mobility"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with improving robustness and resilience of services"@en, skos:prefLabel "Increase Service Robustness"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en, skos:prefLabel "Internal Resource Optimisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en, skos:prefLabel "Legal Compliance"@en, skos:scopeNote "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Checking Database"@en, skos:prefLabel "Maintain Credit Checking Database"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a Credit Rating Database"@en, skos:prefLabel "Maintain Credit Rating Database"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en, skos:prefLabel "Maintain Fraud Database"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en, skos:prefLabel "Marketing"@en, skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en, skos:prefLabel "Members and Partners Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Prevention and Detection of Misuse or Abuse of services"@en, skos:prefLabel "Misuse, Prevention and Detection"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise"@en, skos:prefLabel "Non-commercial Purpose"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en, skos:prefLabel "Non-Commercial Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en, skos:prefLabel "Optimisation for Consumer"@en, skos:scopeNote "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en, skos:prefLabel "Optimisation for Controller"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en, skos:prefLabel "Optimise User Interface"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en, skos:prefLabel "Organisation Compliance Management"@en, skos:scopeNote "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en, skos:prefLabel "Organisation Governance"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing risk for organisation's activities"@en, skos:prefLabel "Organisation Risk Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en, skos:prefLabel "Payment Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en, skos:prefLabel "Personalisation"@en, skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertising"@en, skos:prefLabel "Personalised Advertising"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en, skos:prefLabel "Personalised Benefits"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en, skos:prefLabel "Personnel Hiring"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en, skos:prefLabel "Personnel Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with management and execution of payment of personnel"@en, skos:prefLabel "Personnel Payment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of intellectual property rights"@en, skos:prefLabel "Protection of Intellectual Property Rights"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of national security"@en, skos:prefLabel "Protection of National Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the protection of public security"@en, skos:prefLabel "Protection of Public Security"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en, skos:prefLabel "Provide Event Recommendations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with facilitating the development, production and dissemination of reliable official statistics"@en, skos:prefLabel "Provide Official Statistics"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised recommendations"@en, skos:prefLabel "Provide Personalised Recommendations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en, skos:prefLabel "Provide Product Recommendations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes undertaken and intended to provide benefit to public or society"@en, skos:prefLabel "Public Benefit"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with public policy making, such as the development of new laws"@en, skos:prefLabel "Public Policy Making"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en, skos:prefLabel "Public Relations"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en, skos:prefLabel "Record Management"@en, skos:scopeNote "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en, skos:prefLabel "Repair Impairments"@en, skos:scopeNote "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with delivering services as requested by user or consumer"@en, skos:prefLabel "Requested Service Provision"@en, skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en, skos:prefLabel "Research and Development"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with the fulfillment of rights specified in law"@en, skos:prefLabel "Rights Fulfillment"@en, skos:scopeNote "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with scientific research"@en, skos:prefLabel "Scientific Research"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en, skos:prefLabel "Search Functionalities"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing data or information to third parties"@en, skos:prefLabel "Sell Data to Third Parties"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en, skos:prefLabel "Sell Insights from Data"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services"@en, skos:prefLabel "Sell Products"@en, skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en, skos:prefLabel "Sell Products to Data Subject"@en, skos:scopeNote "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with optimisation of services or activities"@en, skos:prefLabel "Service Optimisation"@en, skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing personalisation within services or product or activities"@en, skos:prefLabel "Service Personalisation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with providing service or product or activities"@en, skos:prefLabel "Service Provision"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en, skos:prefLabel "Service Registration"@en, skos:scopeNote "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en, skos:prefLabel "Service Usage Analytics"@en, skos:scopeNote "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with conducting marketing through social media"@en, skos:prefLabel "Social Media Marketing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en, skos:prefLabel "Targeted Advertising"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en, skos:prefLabel "Technical Service Provision"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en, skos:prefLabel "User Interface Personalisation"@en, skos:scopeNote "Examples of user-interface personalisation include changing the language to match the locale"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en, skos:prefLabel "Vendor Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing payment of vendors"@en, skos:prefLabel "Vendor Payment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing records and orders related to vendors"@en, skos:prefLabel "Vendor Records Management"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en, skos:prefLabel "Vendor Selection Assessment"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Purposes association with verification e.g. information, identity, integrity"@en, skos:prefLabel "Verification"@en Types: - + diff --git a/2.0/dpv/modules/rights-owl.omn b/2.0/dpv/modules/rights-owl.omn index 1106c713f..9fd92ef72 100644 --- a/2.0/dpv/modules/rights-owl.omn +++ b/2.0/dpv/modules/rights-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,261 +40,264 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string - Annotations: - rdfs:isDefinedBy , - skos:prefLabel "foaf:page"@en, - skos:scopeNote "Indicates a web page or document providing information or functionality associated with a Right Exercise"@en - -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , - skos:scopeNote "Specifying a justification for non-fulfilment of Right Exercise"@en + rdfs:isDefinedBy , + skos:scopeNote "Also used for specifying a justification for non-fulfilment of Right Exercise"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , - skos:scopeNote "Indicates the Recipient of a Right Exercise Activity"@en + rdfs:isDefinedBy , + skos:scopeNote "Also used to indicate the Recipient of a Right Exercise Activity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates use or applicability of Right"@en, skos:prefLabel "has right"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , - skos:scopeNote "Indicates the status of a Right Exercise Activity"@en + rdfs:isDefinedBy , + skos:scopeNote "Also used to Indicate the status of a Right Exercise Activity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , - skos:scopeNote "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en + rdfs:isDefinedBy , + skos:scopeNote "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , - skos:scopeNote "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en + rdfs:isDefinedBy , + skos:scopeNote "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates context or information about exercising a right"@en, skos:prefLabel "is exercised at"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , - skos:scopeNote "Indicates the Entity that implements or performs a Right Exercise Activity"@en + rdfs:isDefinedBy , + skos:scopeNote "Also used to indicate the Entity that implements or performs a Right Exercise Activity"@en ObjectProperty: dct:accessRights Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:accessRights"@en, - skos:scopeNote "Specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)"@en + skos:scopeNote "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)"@en ObjectProperty: dct:format Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:format"@en, - skos:scopeNote "Specifying the format of provided information, for example a CSV dataset"@en + skos:scopeNote "Also used for specifying the format of provided information, for example a CSV dataset"@en ObjectProperty: dct:hasPart Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:hasPart"@en, - skos:scopeNote "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records"@en + skos:scopeNote "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records"@en ObjectProperty: dct:isPartOf Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:isPartOf"@en, - skos:scopeNote "Specifying a RightExerciseActivity is part of a RightExerciseRecord"@en + skos:scopeNote "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord"@en ObjectProperty: dct:valid Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:valid"@en, - skos:scopeNote "Specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information"@en + skos:scopeNote "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information"@en + + +ObjectProperty: foaf:page + + Annotations: + rdfs:isDefinedBy , + skos:prefLabel "foaf:page"@en, + skos:scopeNote "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise"@en Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dcat:Resource"@en, skos:scopeNote "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that need to be (actively) exercised"@en, skos:prefLabel "Active Right"@en, skos:scopeNote "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The rights applicable or provided to a Data Subject"@en, skos:prefLabel "Data Subject Right"@en, skos:scopeNote "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that are always (passively) applicable"@en, skos:prefLabel "Passive Right"@en, skos:scopeNote "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected"@en, skos:prefLabel "Right"@en, skos:scopeNote "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An activity representing an exercising of an active right"@en, skos:prefLabel "Right Exercise Activity"@en, skos:scopeNote "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request"@en, skos:prefLabel "Right Exercise Notice"@en, skos:scopeNote "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Record of a Right being exercised"@en, skos:prefLabel "Right Exercise Record"@en, skos:scopeNote "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice provided regarding fulfilment of a right"@en, skos:prefLabel "Right Fulfilment Notice"@en, skos:scopeNote "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice provided regarding non-fulfilment of a right"@en, skos:prefLabel "Right Non-Fulfilment Notice"@en, skos:scopeNote "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information"@en, skos:prefLabel "Right Notice"@en, skos:scopeNote "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request"@en -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that need to be (actively) exercised"@en, skos:prefLabel "Active Right"@en, skos:scopeNote "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The rights applicable or provided to a Data Subject"@en, skos:prefLabel "Data Subject Right"@en, skos:scopeNote "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The right(s) applicable, provided, or expected that are always (passively) applicable"@en, skos:prefLabel "Passive Right"@en, skos:scopeNote "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled."@en Types: - + diff --git a/2.0/dpv/modules/risk-owl.omn b/2.0/dpv/modules/risk-owl.omn index 836319986..eb4aa27ee 100644 --- a/2.0/dpv/modules/risk-owl.omn +++ b/2.0/dpv/modules/risk-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,359 +40,362 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates consequence(s) possible or arising from specified concept"@en, skos:prefLabel "has consequence"@en, skos:scopeNote "Removed plural suffix for consistency"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en, skos:prefLabel "has consequence on"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en, skos:prefLabel "has impact"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an impact assessment associated with the specific context"@en, skos:prefLabel "has impact assessment"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en, skos:prefLabel "has impact on"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the likelihood associated with a concept"@en, skos:prefLabel "has likelihood"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk"@en, skos:prefLabel "has residual risk"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates applicability of Risk for this concept"@en, skos:prefLabel "has risk"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an associated risk assessment"@en, skos:prefLabel "has risk assessment"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated risk level associated with a risk"@en, skos:prefLabel "has risk level"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated level of sensitivity"@en, skos:prefLabel "has sensitivity level"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the severity associated with a concept"@en, skos:prefLabel "has severity"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicate a risk is mitigated by specified measure"@en, skos:prefLabel "is mitigated by measure"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk"@en, skos:prefLabel "is residual risk of"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates risks mitigated by this concept"@en, skos:prefLabel "mitigates risk"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising from specified context"@en, skos:prefLabel "Consequence"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising as a side-effect of specified context"@en, skos:prefLabel "Consequence as Side-Effect"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising from failure of specified context"@en, skos:prefLabel "Consequence of Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The consequence(s) possible or arising from success of specified context"@en, skos:prefLabel "Consequence of Success"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en, skos:prefLabel "Cybersecurity Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms"@en, skos:prefLabel "Data Protection Impact Assessment (DPIA)"@en, skos:scopeNote "Specific requirements and procedures for DPIA are defined in GDPR Art.35"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact Assessment concerning the consequences and impacts of a data breach"@en, skos:prefLabel "Data Breach Impact Assessment (DBIA)"@en, skos:scopeNote "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact Assessment for conducting data transfers"@en, skos:prefLabel "Data Transfer Impact Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities"@en, skos:prefLabel "Fundamental Rights Impact Assessment (FRIA)"@en, skos:scopeNote "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The impact(s) possible or arising as a consequence from specified context"@en, skos:prefLabel "Impact"@en, skos:scopeNote "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en, skos:prefLabel "Impact Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The likelihood or probability or chance of something taking place or occuring"@en, skos:prefLabel "Likelihood"@en, skos:scopeNote "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment regarding privacy risks"@en, skos:prefLabel "Privacy Impact Assessment (PIA)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk remaining after treatment or mitigation"@en, skos:prefLabel "Residual Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact assessment which involves determining the impact on rights and freedoms"@en, skos:prefLabel "Rights Impact Assessment"@en, skos:scopeNote "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A risk or possibility or uncertainty of negative effects, impacts, or consequences"@en, skos:prefLabel "Risk"@en, skos:scopeNote "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment involving identification, analysis, and evaluation of risk"@en, skos:prefLabel "Risk Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The magnitude of a risk expressed as an indication to aid in its management"@en, skos:prefLabel "Risk Level"@en, skos:scopeNote "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Measures intended to mitigate, minimise, or prevent risk."@en, skos:prefLabel "Risk Mitigation Measure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en, skos:prefLabel "Security Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data"@en, skos:prefLabel "Sensitivity Level"@en, skos:scopeNote "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The magnitude of being unwanted or having negative effects such as harmful impacts"@en, skos:prefLabel "Severity"@en, skos:scopeNote "Severity can be associated with Risk, or its Consequences and Impacts"@en diff --git a/2.0/dpv/modules/rules-owl.omn b/2.0/dpv/modules/rules-owl.omn index 5a254c4bc..be071096c 100644 --- a/2.0/dpv/modules/rules-owl.omn +++ b/2.0/dpv/modules/rules-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,118 +37,121 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en, skos:prefLabel "has obligation"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en, skos:prefLabel "has permission"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en, skos:prefLabel "has prohibition"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifying applicability or inclusion of a rule within specified context"@en, skos:prefLabel "has rule"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing an obligation for performing an activity"@en, skos:prefLabel "Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a permission to perform an activity"@en, skos:prefLabel "Permission"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a prohibition to perform an activity"@en, skos:prefLabel "Prohibition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en, skos:prefLabel "Rule"@en -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing an obligation for performing an activity"@en, skos:prefLabel "Obligation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a permission to perform an activity"@en, skos:prefLabel "Permission"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A rule describing a prohibition to perform an activity"@en, skos:prefLabel "Prohibition"@en Types: - + diff --git a/2.0/dpv/modules/status-owl.omn b/2.0/dpv/modules/status-owl.omn index 5e1b39139..9f153c2e1 100644 --- a/2.0/dpv/modules/status-owl.omn +++ b/2.0/dpv/modules/status-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,1462 +40,1465 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of activity of specified concept"@en, skos:prefLabel "has activity status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of audit associated with specified concept"@en, skos:prefLabel "has audit status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of compliance of specified concept"@en, skos:prefLabel "has compliance status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of being conformant or non-conformant"@en, skos:prefLabel "has conformance status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the specified context was expected or unexpected"@en, skos:prefLabel "has expectation"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether an entity was informed or uninformed"@en, skos:prefLabel "has informed status"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the specified context was intended or unintended"@en, skos:prefLabel "has intention"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the involvement status for the specified context"@en, skos:prefLabel "has involvement"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of being lawful or legally compliant"@en, skos:prefLabel "has lawfulness"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status associated with a notice"@en, skos:prefLabel "has notification status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status associated with a request"@en, skos:prefLabel "has request status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the status of specified concept"@en, skos:prefLabel "has status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'actively' involved"@en, skos:prefLabel "Actively Involved"@en, skos:scopeNote "An example of active involvement is a person directly using a system to enter information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that has completed i.e. is fully in the past"@en, skos:prefLabel "Activity Completed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that was occuring in the past, and has been halted or paused or stopped"@en, skos:prefLabel "Activity Halted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that could not be completed, but has reached some end state"@en, skos:prefLabel "Activity Not Completed"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity occurring in continuation i.e. currently ongoing"@en, skos:prefLabel "Activity Ongoing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being planned with concrete plans for implementation"@en, skos:prefLabel "Activity Planned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being proposed without any concrete plans for implementation"@en, skos:prefLabel "Activity Proposed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with activity operations and lifecycles"@en, skos:prefLabel "Activity Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being approved through the audit"@en, skos:prefLabel "Audit Approved"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conditionally approved through the audit"@en, skos:prefLabel "Audit Conditionally Approved"@en, skos:scopeNote "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as not being required"@en, skos:prefLabel "Audit Not Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of not being approved or being rejected through the audit"@en, skos:prefLabel "Audit Rejected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an audit being requested whose outcome is not yet known"@en, skos:prefLabel "Audit Requested"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as being required but has not been conducted"@en, skos:prefLabel "Audit Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with Auditing or Investigation"@en, skos:prefLabel "Audit Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority has been informed about the specified context"@en, skos:prefLabel "Authority Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Authority Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance has not been fully assessed, evaluated, or determined"@en, skos:prefLabel "Compliance Indeterminate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en, skos:prefLabel "Compliance Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance is unknown"@en, skos:prefLabel "Compliance Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where compliance cannot be achieved due to requirements being violated"@en, skos:prefLabel "Compliance Violation"@en, skos:scopeNote "Changed from \"violation of compliance\" for consistency with other terms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being fully compliant"@en, skos:prefLabel "Compliant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en, skos:prefLabel "Conformance Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conformant"@en, skos:prefLabel "Conformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller has been informed about the specified context"@en, skos:prefLabel "Controller Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Controller Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject has been informed about the specified context"@en, skos:prefLabel "Data Subject Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Data Subject Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating entity has been informed about specified context"@en, skos:prefLabel "Entity Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether an entity is informed or uninformed about specified context"@en, skos:prefLabel "Entity Informed Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating entity is uninformed i.e. has been not been informed about specified context"@en, skos:prefLabel "Entity Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether the specified context was intended or unintended"@en, skos:prefLabel "Expectation Status"@en, skos:scopeNote "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was expected"@en, skos:prefLabel "Expected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was intended"@en, skos:prefLabel "Intended"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether the specified context was intended or unintended"@en, skos:prefLabel "Intention Status"@en, skos:scopeNote "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether the involvement of specified context"@en, skos:prefLabel "Involvement Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being lawful or legally compliant"@en, skos:prefLabel "Lawful"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with expressing lawfulness or legal compliance"@en, skos:prefLabel "Lawfulness"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of the lawfulness not being known"@en, skos:prefLabel "Lawfulness Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of non-compliance where objectives have not been met, but have not been violated"@en, skos:prefLabel "Non Compliant"@en, skos:scopeNote "Changed from not compliant for consistency in commonly used terms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being non-conformant"@en, skos:prefLabel "NonConformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'not' involved"@en, skos:prefLabel "Not Involved"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are completed"@en, skos:prefLabel "Notification Completed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) could not be completed due to a failure"@en, skos:prefLabel "Notification Failed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are not needed"@en, skos:prefLabel "Notification Not Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are ongoing"@en, skos:prefLabel "Notification Ongoing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are planned"@en, skos:prefLabel "Notification Planned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether notification(s) are planned, completed, or failed"@en, skos:prefLabel "Notification Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation"@en, skos:prefLabel "Partially Compliant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'passively' involved"@en, skos:prefLabel "Passively Involved"@en, skos:scopeNote "An example of passive involvement is a person being monitored by a CCTV"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient has been informed about the specified context"@en, skos:prefLabel "Recipient Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Recipient Uninformed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being accepted towards fulfilment"@en, skos:prefLabel "Request Accepted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being acknowledged"@en, skos:prefLabel "Request Acknowledged"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being delayed towards fulfilment"@en, skos:prefLabel "Request Action Delayed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being fulfilled"@en, skos:prefLabel "Request Fulfilled"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being initiated"@en, skos:prefLabel "Request Initiated"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being rejected towards non-fulfilment"@en, skos:prefLabel "Request Rejected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's required action having been performed by the other party"@en, skos:prefLabel "Request Required Action Performed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request requiring an action to be performed from another party"@en, skos:prefLabel "Request Requires Action"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with requests"@en, skos:prefLabel "Request Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's status being queried"@en, skos:prefLabel "Request Status Query"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being unfulfilled"@en, skos:prefLabel "Request Unfulfilled"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The status or state of something"@en, skos:prefLabel "Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unexpected i.e. not expected"@en, skos:prefLabel "Unexpected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unintended i.e. not intended"@en, skos:prefLabel "Unintended"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being unlawful or legally non-compliant"@en, skos:prefLabel "Unlawful"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'actively' involved"@en, skos:prefLabel "Actively Involved"@en, skos:scopeNote "An example of active involvement is a person directly using a system to enter information"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that has completed i.e. is fully in the past"@en, skos:prefLabel "Activity Completed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that was occuring in the past, and has been halted or paused or stopped"@en, skos:prefLabel "Activity Halted"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity that could not be completed, but has reached some end state"@en, skos:prefLabel "Activity Not Completed"@en, skos:scopeNote "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity occurring in continuation i.e. currently ongoing"@en, skos:prefLabel "Activity Ongoing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being planned with concrete plans for implementation"@en, skos:prefLabel "Activity Planned"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an activity being proposed without any concrete plans for implementation"@en, skos:prefLabel "Activity Proposed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being approved through the audit"@en, skos:prefLabel "Audit Approved"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conditionally approved through the audit"@en, skos:prefLabel "Audit Conditionally Approved"@en, skos:scopeNote "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as not being required"@en, skos:prefLabel "Audit Not Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of not being approved or being rejected through the audit"@en, skos:prefLabel "Audit Rejected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of an audit being requested whose outcome is not yet known"@en, skos:prefLabel "Audit Requested"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where an audit is determined as being required but has not been conducted"@en, skos:prefLabel "Audit Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority has been informed about the specified context"@en, skos:prefLabel "Authority Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Authority is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Authority Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance has not been fully assessed, evaluated, or determined"@en, skos:prefLabel "Compliance Indeterminate"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where the status of compliance is unknown"@en, skos:prefLabel "Compliance Unknown"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where compliance cannot be achieved due to requirements being violated"@en, skos:prefLabel "Compliance Violation"@en, skos:scopeNote "Changed from \"violation of compliance\" for consistency with other terms"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being fully compliant"@en, skos:prefLabel "Compliant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being conformant"@en, skos:prefLabel "Conformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller has been informed about the specified context"@en, skos:prefLabel "Controller Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Controller is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Controller Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject has been informed about the specified context"@en, skos:prefLabel "Data Subject Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Data Subject Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating entity has been informed about specified context"@en, skos:prefLabel "Entity Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was expected"@en, skos:prefLabel "Expected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was intended"@en, skos:prefLabel "Intended"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being lawful or legally compliant"@en, skos:prefLabel "Lawful"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of the lawfulness not being known"@en, skos:prefLabel "Lawfulness Unknown"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of non-compliance where objectives have not been met, but have not been violated"@en, skos:prefLabel "Non Compliant"@en, skos:scopeNote "Changed from not compliant for consistency in commonly used terms"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being non-conformant"@en, skos:prefLabel "NonConformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'not' involved"@en, skos:prefLabel "Not Involved"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are completed"@en, skos:prefLabel "Notification Completed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) could not be completed due to a failure"@en, skos:prefLabel "Notification Failed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are not needed"@en, skos:prefLabel "Notification Not Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are ongoing"@en, skos:prefLabel "Notification Ongoing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating notification(s) are planned"@en, skos:prefLabel "Notification Planned"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation"@en, skos:prefLabel "Partially Compliant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context is 'passively' involved"@en, skos:prefLabel "Passively Involved"@en, skos:scopeNote "An example of passive involvement is a person being monitored by a CCTV"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient has been informed about the specified context"@en, skos:prefLabel "Recipient Informed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Recipient is uninformed i.e. has not been informed about the specified context"@en, skos:prefLabel "Recipient Uninformed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being accepted towards fulfilment"@en, skos:prefLabel "Request Accepted"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being acknowledged"@en, skos:prefLabel "Request Acknowledged"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being delayed towards fulfilment"@en, skos:prefLabel "Request Action Delayed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being fulfilled"@en, skos:prefLabel "Request Fulfilled"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being initiated"@en, skos:prefLabel "Request Initiated"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being rejected towards non-fulfilment"@en, skos:prefLabel "Request Rejected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's required action having been performed by the other party"@en, skos:prefLabel "Request Required Action Performed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request requiring an action to be performed from another party"@en, skos:prefLabel "Request Requires Action"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request's status being queried"@en, skos:prefLabel "Request Status Query"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of a request being unfulfilled"@en, skos:prefLabel "Request Unfulfilled"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unexpected i.e. not expected"@en, skos:prefLabel "Unexpected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the specified context was unintended i.e. not intended"@en, skos:prefLabel "Unintended"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being unlawful or legally non-compliant"@en, skos:prefLabel "Unlawful"@en Types: - + diff --git a/2.0/dpv/modules/technical_measures-owl.omn b/2.0/dpv/modules/technical_measures-owl.omn index e63a24da9..cebf0ae6c 100644 --- a/2.0/dpv/modules/technical_measures-owl.omn +++ b/2.0/dpv/modules/technical_measures-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,720 +36,723 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods which restrict access to a place or resource"@en, skos:prefLabel "Access Control Method"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Monitoring of activities including assessing whether they have been successfully initiated and completed"@en, skos:prefLabel "Activity Monitoring"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en, skos:prefLabel "Anonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys"@en, skos:prefLabel "Asymmetric Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of asymmetric cryptography to encrypt data"@en, skos:prefLabel "Asymmetric Encryption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Attribute Based Credentials (ABC) to perform and manage authentication"@en, skos:prefLabel "Authentication using ABC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication"@en, skos:prefLabel "Authentication using PABC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en, skos:prefLabel "Authentication Protocols"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges"@en, skos:prefLabel "Authorisation Protocols"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of biometric data for authentication"@en, skos:prefLabel "Biometric Authentication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptography for authentication"@en, skos:prefLabel "Cryptographic Authentication"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en, skos:prefLabel "Cryptographic Key Management"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to perform tasks"@en, skos:prefLabel "Cryptographic Methods"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Protocols or plans for backing up of data"@en, skos:prefLabel "Data Backup Protocols"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Removal of sensitive information from a data or document"@en, skos:prefLabel "Data Redaction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en, skos:prefLabel "Data Sanitisation Technique"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Removal of identity or information to reduce identifiability"@en, skos:prefLabel "De-Identification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymisation achieved through a deterministic function"@en, skos:prefLabel "Deterministic Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements"@en, skos:prefLabel "Differential Privacy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of access, use, and other operations associated with digital content"@en, skos:prefLabel "Digital Rights Management"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expression and authentication of identity through digital information containing cryptographic signatures"@en, skos:prefLabel "Digital Signatures"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implementations provided using or over a distributed system"@en, skos:prefLabel "Distributed System Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database"@en, skos:prefLabel "Document Randomised Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security measures enacted over documents to protect against tampering or restrict access"@en, skos:prefLabel "Document Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technical measures consisting of encryption"@en, skos:prefLabel "Encryption"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data when being stored (persistent encryption)"@en, skos:prefLabel "Encryption at Rest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data in transit e.g. when being transferred from one location to another, including sharing"@en, skos:prefLabel "Encryption in Transfer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encryption of data when it is being used"@en, skos:prefLabel "Encryption in Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party"@en, skos:prefLabel "End-to-End Encryption (E2EE)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented over a file system"@en, skos:prefLabel "File System Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"@en, skos:prefLabel "Fully Randomised Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security protocols implemented at or within hardware"@en, skos:prefLabel "Hardware Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of hash functions to map information or to retrieve a prior categorisation"@en, skos:prefLabel "Hash Functions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key"@en, skos:prefLabel "Hash-based Message Authentication Code (HMAC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it"@en, skos:prefLabel "Homomorphic Encryption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of measures to control information flows"@en, skos:prefLabel "Information Flow Control"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system"@en, skos:prefLabel "Intrusion Detection System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to authenticate messages"@en, skos:prefLabel "Message Authentication Codes (MAC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented over a mobile platform"@en, skos:prefLabel "Mobile Platform Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en, skos:prefLabel "Monotonic Counter Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authentication system that uses two or more methods to authenticate"@en, skos:prefLabel "Multi-Factor Authentication (MFA)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of network routing using proxy"@en, skos:prefLabel "Network Proxy Routing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over networks protocols"@en, skos:prefLabel "Network Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or through operating systems"@en, skos:prefLabel "Operating System Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of passwords to perform authentication"@en, skos:prefLabel "Password Authentication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of penetration testing to identify weaknesses and vulnerabilities through simulations"@en, skos:prefLabel "Penetration Testing Methods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en, skos:prefLabel "Post-Quantum Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of protocols designed with the intention of provided additional guarantees regarding privacy"@en, skos:prefLabel "Privacy Preserving Protocol"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en, skos:prefLabel "Private Information Retrieval"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en, skos:prefLabel "Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en, skos:prefLabel "Quantum Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en, skos:prefLabel "RNG Pseudonymisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en, skos:prefLabel "Secret Sharing Schemes"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en, skos:prefLabel "Secure Multi-Party Computation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods that relate to creating and providing security"@en, skos:prefLabel "Security Method"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts."@en, skos:prefLabel "Single Sign On"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptography where the same keys are utilised for encryption and decryption of information"@en, skos:prefLabel "Symmetric Cryptography"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of symmetric cryptography to encrypt data"@en, skos:prefLabel "Symmetric Encryption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en, skos:prefLabel "Trusted Computing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en, skos:prefLabel "Trusted Execution Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls"@en, skos:prefLabel "Usage Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Use of synthetic data to preserve privacy, security, or other effects and side-effects"@en, skos:prefLabel "Use of Synthetic Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or through virtualised environments"@en, skos:prefLabel "Virtualisation Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Methods that assess or discover vulnerabilities in a system"@en, skos:prefLabel "Vulnerability Testing Methods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over web browsers"@en, skos:prefLabel "WebBrowser Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over web-based protocols"@en, skos:prefLabel "Web Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security implemented at or over wireless communication protocols"@en, skos:prefLabel "Wireless Security Protocols"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authentication using Zero-Knowledge proofs"@en, skos:prefLabel "Zero Knowledge Authentication"@en SubClassOf: - , - + , + diff --git a/2.0/examples/dex-owl.omn b/2.0/examples/dex-owl.omn index 035d435a5..ab770dfea 100644 --- a/2.0/examples/dex-owl.omn +++ b/2.0/examples/dex-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -8,10 +10,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + +Datatype: xsd:string + + diff --git a/2.0/examples/modules/examples-owl.omn b/2.0/examples/modules/examples-owl.omn index 035d435a5..ab770dfea 100644 --- a/2.0/examples/modules/examples-owl.omn +++ b/2.0/examples/modules/examples-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -8,10 +10,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + +Datatype: xsd:string + + diff --git a/2.0/justifications/justifications-owl.omn b/2.0/justifications/justifications-owl.omn index e3286a413..00f9ff49e 100644 --- a/2.0/justifications/justifications-owl.omn +++ b/2.0/justifications/justifications-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,683 +36,686 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the enforcement of civil laws, including civil claims"@en, skos:prefLabel "Civil Law Enforcement Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is delayed due to complexity in fulfilling it"@en, skos:prefLabel "Complexity Of Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would compromise a confidentiality obligation"@en, skos:prefLabel "Confidentiality Obligation Compromised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is based on (a previously given) consent"@en, skos:prefLabel "Consent Provided"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due it being an objection to the accuracy e.g. of system, outputs, data"@en, skos:prefLabel "Contest Accuracy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is necessary for entering into a contract"@en, skos:prefLabel "Contract Establishment Necessity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is necessary for the performance of a contract"@en, skos:prefLabel "Contract Performance Necessity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the detection of criminal offences"@en, skos:prefLabel "Crime Detection Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the investigation of criminal offences"@en, skos:prefLabel "Crime Investigation Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the execution of criminal penalties"@en, skos:prefLabel "Crime Penalty Execution Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prevention of criminal offences"@en, skos:prefLabel "Crime Prevention Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prosecution of criminal offences"@en, skos:prefLabel "Crime Prosecution Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the protection of the data subject"@en, skos:prefLabel "Data Subject Protection Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks to safeguard defence"@en, skos:prefLabel "Defence Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification to delay a process"@en, skos:prefLabel "Delay Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it requires a disproportionate effort"@en, skos:prefLabel "Disproportionate Effort Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because the entity already has the information"@en, skos:prefLabel "Entity Already Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the detection of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Detection Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the investigation of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Investigation Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prevention of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Prevention Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prosecution of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Prosecution Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would compromise ethics or ethics procedures"@en, skos:prefLabel "Ethics Procedure Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification for why the process should be carried out"@en, skos:prefLabel "Exercise Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the right of freedom of expression and information of others"@en, skos:prefLabel "Freedom Of Expression Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is impossible to fulfil"@en, skos:prefLabel "Fulfilment Impossible"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is delayed due to high volume of similar processes required to be fulfilled"@en, skos:prefLabel "High Volume Of Processes"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because identity verification failed"@en, skos:prefLabel "Identity Verification Failure"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because identity verification is required"@en, skos:prefLabel "Identity Verification Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is delayed due to additional information being required"@en, skos:prefLabel "Information Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being related to the offer of information society services"@en, skos:prefLabel "Information Society Services Offer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the protection of judicial independence and proceedings"@en, skos:prefLabel "Judicial Proceedings Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the defence of legal claims"@en, skos:prefLabel "Legal Claim Defence Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the establishment of legal claims"@en, skos:prefLabel "Legal Claim Establishment Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the exercise of legal claims"@en, skos:prefLabel "Legal Claim Exercise Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being a legal obligation"@en, skos:prefLabel "Legal Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled as it impairs or interferes with a legal or official process or procedure"@en, skos:prefLabel "Legal Process Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being an objection to the lack of further legality or legal basis of specified context"@en, skos:prefLabel "Legality Lacking Objection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it falls under legal exemption i.e. a law allows the non-fulfilment"@en, skos:prefLabel "Legally Exempted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because the legitimate interest of the controller overrides the interests or rights of the data subject"@en, skos:prefLabel "Legitimate Interest Override"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks to safeguard national security"@en, skos:prefLabel "National Security Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification for not fulfilling a process or requirement or obligation"@en, skos:prefLabel "Non-Fulfilment Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being an objection to the non-necessity of specified context"@en, skos:prefLabel "Non Necessity Objection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification to reject or not complete a process as it is not required or isn't applicable"@en, skos:prefLabel "Not Required Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to specified objection(s)"@en, skos:prefLabel "Objection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it impairs the objectives of associated context"@en, skos:prefLabel "Objectives Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the exercise of official authorities"@en, skos:prefLabel "Official Authority Exercise Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with official statistics"@en, skos:prefLabel "Official Statistics Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be excessive in nature"@en, skos:prefLabel "Process Excessive"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be based on frivolous reasons"@en, skos:prefLabel "Process Frivolous"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be malicious e.g. with intent to cause disruption or harassment"@en, skos:prefLabel "Process Malicious"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled because of one of more reasons associated with the process itself e.g. it was excessive, malicious, etc."@en, skos:prefLabel "Process Rejected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is not required as it is safeguarded by appropriate technical and organisational measures"@en, skos:prefLabel "Process Safeguarded"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be based on manifestly unfounded reasons"@en, skos:prefLabel "Process Unfounded"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks carried out for public health reasons"@en, skos:prefLabel "Public Health Compromised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it impairs archiving for public interest"@en, skos:prefLabel "Public Interest Archiving Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks carried out for public interest"@en, skos:prefLabel "Public Interest Compromised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks to safeguard public security"@en, skos:prefLabel "Public Security Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is not required as it is considered to be an unlikely impact on rights and freedoms"@en, skos:prefLabel "Rights Freedoms Impact Unlikely"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it impairs scientific or historical research"@en, skos:prefLabel "Scientific Historical Research Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with tasks required for maintaining security"@en, skos:prefLabel "Security Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would affect the rights and freedoms of others"@en, skos:prefLabel "Third Party Rights Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being an objection of unlawful activity"@en, skos:prefLabel "Unlawful Activity Objection"@en SubClassOf: - + diff --git a/2.0/justifications/modules/justifications_delay-owl.omn b/2.0/justifications/modules/justifications_delay-owl.omn index d92a05c45..24b6bcb31 100644 --- a/2.0/justifications/modules/justifications_delay-owl.omn +++ b/2.0/justifications/modules/justifications_delay-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,55 +36,58 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is delayed due to complexity in fulfilling it"@en, skos:prefLabel "Complexity Of Process"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification to delay a process"@en, skos:prefLabel "Delay Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is delayed due to high volume of similar processes required to be fulfilled"@en, skos:prefLabel "High Volume Of Processes"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because identity verification is required"@en, skos:prefLabel "Identity Verification Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is delayed due to additional information being required"@en, skos:prefLabel "Information Required"@en SubClassOf: - + diff --git a/2.0/justifications/modules/justifications_exercise-owl.omn b/2.0/justifications/modules/justifications_exercise-owl.omn index 6dc807e0c..28cf86515 100644 --- a/2.0/justifications/modules/justifications_exercise-owl.omn +++ b/2.0/justifications/modules/justifications_exercise-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,88 +36,91 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due it being an objection to the accuracy e.g. of system, outputs, data"@en, skos:prefLabel "Contest Accuracy"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification for why the process should be carried out"@en, skos:prefLabel "Exercise Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being related to the offer of information society services"@en, skos:prefLabel "Information Society Services Offer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being a legal obligation"@en, skos:prefLabel "Legal Obligation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being an objection to the lack of further legality or legal basis of specified context"@en, skos:prefLabel "Legality Lacking Objection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being an objection to the non-necessity of specified context"@en, skos:prefLabel "Non Necessity Objection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to specified objection(s)"@en, skos:prefLabel "Objection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process should be carried out due to it being an objection of unlawful activity"@en, skos:prefLabel "Unlawful Activity Objection"@en SubClassOf: - + diff --git a/2.0/justifications/modules/justifications_nonfulfilment-owl.omn b/2.0/justifications/modules/justifications_nonfulfilment-owl.omn index 111b5e9c3..bd4d03c55 100644 --- a/2.0/justifications/modules/justifications_nonfulfilment-owl.omn +++ b/2.0/justifications/modules/justifications_nonfulfilment-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,516 +36,519 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the enforcement of civil laws, including civil claims"@en, skos:prefLabel "Civil Law Enforcement Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would compromise a confidentiality obligation"@en, skos:prefLabel "Confidentiality Obligation Compromised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is based on (a previously given) consent"@en, skos:prefLabel "Consent Provided"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is necessary for entering into a contract"@en, skos:prefLabel "Contract Establishment Necessity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is necessary for the performance of a contract"@en, skos:prefLabel "Contract Performance Necessity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the detection of criminal offences"@en, skos:prefLabel "Crime Detection Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the investigation of criminal offences"@en, skos:prefLabel "Crime Investigation Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the execution of criminal penalties"@en, skos:prefLabel "Crime Penalty Execution Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prevention of criminal offences"@en, skos:prefLabel "Crime Prevention Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prosecution of criminal offences"@en, skos:prefLabel "Crime Prosecution Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the protection of the data subject"@en, skos:prefLabel "Data Subject Protection Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks to safeguard defence"@en, skos:prefLabel "Defence Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it requires a disproportionate effort"@en, skos:prefLabel "Disproportionate Effort Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because the entity already has the information"@en, skos:prefLabel "Entity Already Informed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the detection of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Detection Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the investigation of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Investigation Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prevention of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Prevention Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the prosecution of breaches of ethics for regulated professions"@en, skos:prefLabel "Ethics Breach Prosecution Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would compromise ethics or ethics procedures"@en, skos:prefLabel "Ethics Procedure Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the right of freedom of expression and information of others"@en, skos:prefLabel "Freedom Of Expression Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it is impossible to fulfil"@en, skos:prefLabel "Fulfilment Impossible"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because identity verification failed"@en, skos:prefLabel "Identity Verification Failure"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the protection of judicial independence and proceedings"@en, skos:prefLabel "Judicial Proceedings Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the defence of legal claims"@en, skos:prefLabel "Legal Claim Defence Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the establishment of legal claims"@en, skos:prefLabel "Legal Claim Establishment Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the exercise of legal claims"@en, skos:prefLabel "Legal Claim Exercise Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled as it impairs or interferes with a legal or official process or procedure"@en, skos:prefLabel "Legal Process Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it falls under legal exemption i.e. a law allows the non-fulfilment"@en, skos:prefLabel "Legally Exempted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because the legitimate interest of the controller overrides the interests or rights of the data subject"@en, skos:prefLabel "Legitimate Interest Override"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks to safeguard national security"@en, skos:prefLabel "National Security Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification for not fulfilling a process or requirement or obligation"@en, skos:prefLabel "Non-Fulfilment Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it impairs the objectives of associated context"@en, skos:prefLabel "Objectives Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with the exercise of official authorities"@en, skos:prefLabel "Official Authority Exercise Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with official statistics"@en, skos:prefLabel "Official Statistics Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be excessive in nature"@en, skos:prefLabel "Process Excessive"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be based on frivolous reasons"@en, skos:prefLabel "Process Frivolous"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be malicious e.g. with intent to cause disruption or harassment"@en, skos:prefLabel "Process Malicious"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled because of one of more reasons associated with the process itself e.g. it was excessive, malicious, etc."@en, skos:prefLabel "Process Rejected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it was found to be based on manifestly unfounded reasons"@en, skos:prefLabel "Process Unfounded"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks carried out for public health reasons"@en, skos:prefLabel "Public Health Compromised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it impairs archiving for public interest"@en, skos:prefLabel "Public Interest Archiving Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks carried out for public interest"@en, skos:prefLabel "Public Interest Compromised"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with necessary tasks to safeguard public security"@en, skos:prefLabel "Public Security Impaired"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it impairs scientific or historical research"@en, skos:prefLabel "Scientific Historical Research Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would interfere with tasks required for maintaining security"@en, skos:prefLabel "Security Impaired"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process could not be fulfilled or was not successful because it would affect the rights and freedoms of others"@en, skos:prefLabel "Third Party Rights Impaired"@en SubClassOf: - + diff --git a/2.0/justifications/modules/justifications_notrequired-owl.omn b/2.0/justifications/modules/justifications_notrequired-owl.omn index 7fef69354..6d98aee2f 100644 --- a/2.0/justifications/modules/justifications_notrequired-owl.omn +++ b/2.0/justifications/modules/justifications_notrequired-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,33 +36,36 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification to reject or not complete a process as it is not required or isn't applicable"@en, skos:prefLabel "Not Required Justification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is not required as it is safeguarded by appropriate technical and organisational measures"@en, skos:prefLabel "Process Safeguarded"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Justification that the process is not required as it is considered to be an unlikely impact on rights and freedoms"@en, skos:prefLabel "Rights Freedoms Impact Unlikely"@en SubClassOf: - + diff --git a/2.0/legal/de/legal-de-owl.omn b/2.0/legal/de/legal-de-owl.omn index d4f161857..2a1fd3643 100644 --- a/2.0/legal/de/legal-de-owl.omn +++ b/2.0/legal/de/legal-de-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,241 +35,244 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The state representative for data protection and the right to inspect files in Brandenburg"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Berlin Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bavarian State Office for Data Protection Supervision"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Bavarian State Commissioner for Data Protection"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Hessian Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Hamburg Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection Lower Saxony"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The state commissioner for data protection and freedom of information in Rhineland-Palatinate"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Independent State Center for Data Protection Schleswig-Holstein"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Saxon data protection officer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State representative for data protection in Saxony-Anhalt"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Thuringia state commissioner for data protection and freedom of information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Federal Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Federal Data Protection Act (BDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Brandenburg Data Protection Act (BbgDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Berlin Data Protection Act (BlnDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Data Protection Act (LDSG) (BW)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bavarian Data Protection Act (BayDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Hessian Data Protection and Freedom of Information Act (HDSIG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Hamburg Data Protection Act (HmbDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Lower Saxony Data Protection Act (NDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "North Rhine-Westphalia Data Protection Act (DSG NRW)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Data Protection Act (LDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Saarland Data Protection Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Thuringian Data Protection Act (ThürDSG)"@en diff --git a/2.0/legal/de/modules/de-owl.omn b/2.0/legal/de/modules/de-owl.omn index d4f161857..2a1fd3643 100644 --- a/2.0/legal/de/modules/de-owl.omn +++ b/2.0/legal/de/modules/de-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,241 +35,244 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The state representative for data protection and the right to inspect files in Brandenburg"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Berlin Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bavarian State Office for Data Protection Supervision"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Bavarian State Commissioner for Data Protection"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Hessian Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Hamburg Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection Lower Saxony"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The state commissioner for data protection and freedom of information in Rhineland-Palatinate"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Independent State Center for Data Protection Schleswig-Holstein"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Saxon data protection officer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State representative for data protection in Saxony-Anhalt"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Thuringia state commissioner for data protection and freedom of information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Federal Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Federal Data Protection Act (BDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Brandenburg Data Protection Act (BbgDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Berlin Data Protection Act (BlnDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Data Protection Act (LDSG) (BW)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bavarian Data Protection Act (BayDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Hessian Data Protection and Freedom of Information Act (HDSIG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Hamburg Data Protection Act (HmbDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Lower Saxony Data Protection Act (NDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "North Rhine-Westphalia Data Protection Act (DSG NRW)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Data Protection Act (LDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Saarland Data Protection Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Thuringian Data Protection Act (ThürDSG)"@en diff --git a/2.0/legal/eu/aiact/eu-aiact-owl.omn b/2.0/legal/eu/aiact/eu-aiact-owl.omn index cca6f116b..2dbeaf0f1 100644 --- a/2.0/legal/eu/aiact/eu-aiact-owl.omn +++ b/2.0/legal/eu/aiact/eu-aiact-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,595 +39,598 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person, public authority, agency or other body using an AI system under its authority except where the AI system is used in the course of a personal non-professional activity"@en, skos:prefLabel "AI Deployer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person in the supply chain, other than the provider or the importer, that makes an AI system available on the Union market"@en, skos:prefLabel "AI Distributor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person located or established in the Union that places on the market an AI system that bears the name or trademark of a natural or legal person established outside the Union"@en, skos:prefLabel "AI Importer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Skills, knowledge and understanding that allows providers, users and affected persons, taking into account their respective rights and obligations in the context of this Regulation, to make an informed deployment of AI systems, as well as to gain awareness about the opportunities and risks of AI and possible harm it can cause."@en, skos:prefLabel "AI Literacy"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Commission’s function of contributing to the implementation, monitoring and supervision of AI systems and AI governance. References in this Regulation to the Artificial Intelligence office shall be understood as references to the Commission."@en, skos:prefLabel "Artificial Intelligence Office"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The provider, the product manufacturer, the deployer, the authorised representative, the importer or the distributor;"@en, skos:prefLabel "AI Operator"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Entity that manufactures an AI Product"@en, skos:prefLabel "AI Product Manufacturer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Natural or legal person, public authority, agency or other body that develops an AI system or a general purpose AI model or that has an AI system or a general purpose AI model developed and places them on the market or puts the system into service under its own name or trademark, whether for payment or free of charge"@en, skos:prefLabel "AI Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A concrete and controlled framework set up by a competent authority which offers providers or prospective providers of AI systems the possibility to develop, train, validate and test, where appropriate in real world conditions, an innovative AI system, pursuant to a sandbox plan for a limited time under regulatory supervision."@en, skos:prefLabel "AI Regulatory Sandbox"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A machine-based system designed to operate with varying levels of autonomy and that may exhibit adaptiveness after deployment and that, for explicit or implicit objectives, infers, from the input it receives, how to generate outputs such as predictions, content, recommendations, or decisions that can influence physical or virtual environments"@en, skos:prefLabel "AI System"@en, skos:scopeNote "Note All references to the AI Act referred to the provisional agreement published in Feb 2024"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ability of an AI system to achieve its intended purpose"@en, skos:prefLabel "AI System Performance"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person located or established in the Union who has received and accepted a written mandate from a provider of an AI system or a general-purpose AI model to, respectively, perform and carry out on its behalf the obligations and procedures established by this Regulation"@en, skos:prefLabel "Authorised Representative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on EU Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on any market except the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Non-EU Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, such as facial images or dactyloscopic data"@en, skos:prefLabel "Biometric"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assigning natural persons to specific categories on the basis of their biometric data unless ancillary to another commercial service and strictly necessary for objective technical reasons"@en, skos:prefLabel "Biometric Categorisation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of assigning natural persons to specific categories on the basis of their biometric data unless ancillary to another commercial service and strictly necessary for objective technical reasons"@en, skos:prefLabel "Biometric Categorisation System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The automated recognition of physical, physiological, behavioural, and psychological human features for the purpose of establishing an individual’s identity by comparing biometric data of that individual to stored biometric data of individuals in a database"@en, skos:prefLabel "Biometric Identification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The automated verification of the identity of natural persons by comparing biometric data of an individual to previously provided biometric data (one-to-one verification, including authentication)."@en, skos:prefLabel "Biometric Identity Verification"@en, skos:scopeNote "Parent could be dpv:IdentityVerification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A marking by which a provider indicates that an AI system is in conformity with the requirements set out in Title III, Chapter 2 of this Regulation and other applicable Union legislation harmonising the conditions for the marketing of products (‘Union harmonisation legislation’) providing for its affixing"@en, skos:prefLabel "CE Marking"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of technical specifications, as defined in point 4 of Article 2 of Regulation (EU) No 1025/2012 providing means to comply with certain requirements established under the AI Act"@en, skos:prefLabel "Common Specification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of the AI system performance with regards to achieving its intended purpose"@en, skos:prefLabel "Conformity Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A body that performs third-party conformity assessment activities, including testing, certification and inspection"@en, skos:prefLabel "Conformity Assessment Body"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An asset, a facility, equipment, a network or a system, or a part of thereof, which is necessary for the provision of an essential service within the meaning of Article 2(4) of Directive (EU) 2022/2557"@en, skos:prefLabel "Critical Infrastructure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Capability to generate or manipulate image, audio or video content that resembles existing persons, objects, places or other entities or events and would falsely appear to a person to be authentic or truthful"@en, skos:prefLabel "Deep Fake"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A provider of an AI system, including a general-purpose AI system, which integrates an AI model, regardless of whether the model is provided by themselves and vertically integrated or provided by another entity based on contractual relations."@en, skos:prefLabel "Downstream AI Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Capability of a technology to identify or infer emotions or intentions of natural persons [on the basis of their biometric data]"@en, skos:prefLabel "Emotion Recognition"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying or inferring emotions or intentions of natural persons on the basis of their biometric data."@en, skos:prefLabel "Emotion Recognition System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An assessment undertaken to evaluate how the system might impact fundamental rights"@en, skos:prefLabel "Fundamental Rights Impact Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI model, including when trained with a large amount of data using self-supervision at scale, that displays significant generality and is capable to competently perform a wide range of distinct tasks regardless of the way the model is placed on the market and that can be integrated into a variety of downstream systems or applications. This does not cover AI models that are used before release on the market for research, development and prototyping activities"@en, skos:prefLabel "General Purpose AI Model"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system which is based on a general-purpose AI model, that has the capability to serve a variety of purposes, both for direct use as well as for integration in other AI systems"@en, skos:prefLabel "General Purpose AI System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "‘high-impact capabilities’ in general purpose AI models means capabilities that match or exceed the capabilities recorded in the most advanced general purpose AI models."@en, skos:prefLabel "High-Impact Capability in General Purpose AI Models"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An assessment undertaken to determine whether the AI system is classified as high-risk"@en, skos:prefLabel "High Risk AI Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Informed consent means a (real world test) subject’s freely given, specific, unambiguous and voluntary expression of his or her willingness to participate in a particular testing in real world conditions, after having been informed of all aspects of the testing that are relevant to the subject’s decision to participate;"@en, skos:prefLabel "Informed Consent"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The information provided by the provider to inform the user of in particular an AI system’s intended purpose and proper use"@en, skos:prefLabel "Instruction For Use"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The use for which an AI system is intended by the provider, including the specific context and conditions of use, as specified in the information supplied by the provider in the instructions for use, promotional or sales materials and statements, as well as in the technical documentation"@en, skos:prefLabel "Intended Purpose"@en, skos:scopeNote "Note: definition of dpv:Purpose needs to be amended to include Technology and AI."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities carried out by law enforcement authorities or on their behalf for the prevention, investigation, detection or prosecution of criminal offences or the execution of criminal penalties, including the safeguarding against and the prevention of threats to public security."@en, skos:prefLabel "Law Enforcement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with whether the AI system or GPAI Model is available for distribution or use on the market in the course of a commercial activity"@en, skos:prefLabel "Market Availability Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with whether the AI system or GPAI Model has been 'first' made available on the market"@en, skos:prefLabel "Market Placement Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The national authority carrying out the activities and taking the measures pursuant to Regulation (EU) 2019/1020"@en, skos:prefLabel "Market Surveillance Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The notifying authority and the market surveillance authority. As regards AI systems put into service or used by EU institutions, agencies, offices and bodies, any reference to national competent authorities or market surveillance authorities in this Regulation shall be understood as referring to the European Data Protection Supervisor."@en, skos:prefLabel "National Competent Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "not available on a market anywhere in EU or otherwise"@en, skos:prefLabel "Not Available on Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with an AI system that has not been put into service"@en, skos:prefLabel "Not Put in to Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A conformity assessment body notified in accordance with this Regulation and other relevant Union harmonisation legislation"@en, skos:prefLabel "Notified Body"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The national authority responsible for setting up and carrying out the necessary procedures for the assessment, designation and notification of conformity assessment bodies and for their monitoring"@en, skos:prefLabel "Notifying Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the Union market"@en, skos:prefLabel "Placed on EU Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the market"@en, skos:prefLabel "Placed on Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "All activities carried out by providers of AI systems to collect and review experience gained from the use of AI systems they place on the market or put into service for the purpose of identifying any need to immediately apply any necessary corrective or preventive actions"@en, skos:prefLabel "Post-Market Monitoring System"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system other than a ‘real-time’ remote biometric identification system"@en, skos:prefLabel "Post Remote Biometric Identification System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any publicly or privately owned physical place accessible to an undetermined number of natural persons, regardless of whether certain conditions for access may apply, and regardless of the potential capacity restrictions."@en, skos:prefLabel "Publicly Accessible Space"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use for its intended purpose"@en, skos:prefLabel "Put in to Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use in the Union for its intended purpose"@en, skos:prefLabel "Put in to Service In EU"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A natural person who participates in testing in real world conditions"@en, skos:prefLabel "Real World Test Subject"@en, skos:scopeNote "Note: The term \"Real World Test Subject\" is defined as just \"Subject\" in the AI Act. We emphasise its distinction from other subjects, e.g. AI Subject, with this phrasing of the term."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A document that describes the objectives, methodology, geographical, population and temporal scope, monitoring, organisation and conduct of testing in real world conditions."@en, skos:prefLabel "Real World Testing Plan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system whereby the capturing of biometric data, the comparison and the identification all occur without a significant delay. This comprises not only instant identification, but also limited short delays in order to avoid circumvention."@en, skos:prefLabel "Real-time Remote Biometric Identification System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The use of an AI system in a way that is not in accordance with its intended purpose, but which may result from reasonably foreseeable human behaviour or interaction with other systems, including other AI systems"@en, skos:prefLabel "Reasonably Foreseeable Misuse"@en, skos:scopeNote "Misuse should be provided through the Risk extension, along with taxonomy e.g. Misuse -> Foreseeable -> Reasonably and NonReasonably Foreseeable; and Misuse -> Unforeseeable Misuse."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is returned to the provider or taken out of service or use"@en, skos:prefLabel "Recalled from Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying natural persons, without their active involvement, typically at a distance through the comparison of a person’s biometric data with the biometric data contained in a reference database."@en, skos:prefLabel "Remote Biometric Identification System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The combination of the probability of an occurrence of harm and the severity of that harm"@en, skos:prefLabel "Risk"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A risk management system is a continuous iterative process planned and run throughout the entire lifecycle of a high-risk AI system, requiring regular systematic review and updating"@en, skos:prefLabel "Risk Management System"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A component of a product or of a system which fulfils a safety function for that product or system, or the failure or malfunctioning of which endangers the health and safety of persons or property"@en, skos:prefLabel "Safety Component"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A document agreed between the participating provider and the competent authority describing the objectives, conditions, timeframe, methodology and requirements for the activities carried out within the sandbox"@en, skos:prefLabel "Sandbox Plan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "any incident or malfunctioning of an AI system that directly or indirectly leads to any of the following: (a) the death of a person or serious damage to a person’s health; (b) a serious and irreversible disruption of the management and operation of critical infrastructure.; (ba) breach of obligations under Union law intended to protect fundamental rights; (bb) serious damage to property or the environment."@en, @@ -627,258 +638,258 @@ Class: skos:scopeNote "to do: add types of impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with whether the AI system has been supplied for use or put in to service or been recalled or withdrawn"@en, skos:prefLabel "Service Supply Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A change to the AI system after its placing on the market or putting into service which is not foreseen or planned in the initial conformity assessment by the provider and as a result of which the compliance of the AI system with the requirements set out in Title III, Chapter 2 of this Regulation is affected or results in a modification to the intended purpose for which the AI system has been assessed"@en, skos:prefLabel "Substantial Modification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A risk that is specific to the high-impact capabilities of general-purpose AI models, having a significant impact on the internal market due to its reach, and with actual or reasonably foreseeable negative effects on public health, safety, public security, fundamental rights, or the society as a whole, that can be propagated at scale across the value chain"@en, skos:prefLabel "Systemic Risk At Union Level"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Annex IV technical documentation"@en, skos:prefLabel "Technical Documentation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data used for providing an independent evaluation of the AI system in order to confirm the expected performance of that system before its placing on the market or putting into service."@en, skos:prefLabel "Testing Data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The temporary testing of an AI system for its intended purpose in real world conditions outside of a laboratory or otherwise simulated environment with a view to gathering reliable and robust data and to assessing and verifying the conformity of the AI system with the requirements of this Regulation; testing in real world conditions shall not be considered as placing the AI system on the market or putting it into service within the meaning of this Regulation, provided that all conditions under Article 53 or Article 54a are fulfilled;"@en, skos:prefLabel "Testing In Real World Conditions"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data used for training an AI system through fitting its learnable parameters"@en, skos:prefLabel "Training Data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data used for providing an evaluation of the trained AI system and for tuning its non-learnable parameters and its learning process, among other things, in order to prevent underfitting or overfitting; whereas the validation dataset is a separate dataset or part of the training dataset, either as a fixed or variable split."@en, skos:prefLabel "Validation Data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is prevented to be made available in the supply chain"@en, skos:prefLabel "Withdrawn from Service"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on EU Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on any market except the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Non-EU Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of assigning natural persons to specific categories on the basis of their biometric data unless ancillary to another commercial service and strictly necessary for objective technical reasons"@en, skos:prefLabel "Biometric Categorisation System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying or inferring emotions or intentions of natural persons on the basis of their biometric data."@en, skos:prefLabel "Emotion Recognition System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "not available on a market anywhere in EU or otherwise"@en, skos:prefLabel "Not Available on Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with an AI system that has not been put into service"@en, skos:prefLabel "Not Put in to Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the Union market"@en, skos:prefLabel "Placed on EU Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the market"@en, skos:prefLabel "Placed on Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system other than a ‘real-time’ remote biometric identification system"@en, skos:prefLabel "Post Remote Biometric Identification System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use for its intended purpose"@en, skos:prefLabel "Put in to Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use in the Union for its intended purpose"@en, skos:prefLabel "Put in to Service In EU"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system whereby the capturing of biometric data, the comparison and the identification all occur without a significant delay. This comprises not only instant identification, but also limited short delays in order to avoid circumvention."@en, skos:prefLabel "Real-time Remote Biometric Identification System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is returned to the provider or taken out of service or use"@en, skos:prefLabel "Recalled from Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying natural persons, without their active involvement, typically at a distance through the comparison of a person’s biometric data with the biometric data contained in a reference database."@en, skos:prefLabel "Remote Biometric Identification System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is prevented to be made available in the supply chain"@en, skos:prefLabel "Withdrawn from Service"@en Types: - + diff --git a/2.0/legal/eu/aiact/modules/assessment-owl.omn b/2.0/legal/eu/aiact/modules/assessment-owl.omn index e5f8a2365..347dad880 100644 --- a/2.0/legal/eu/aiact/modules/assessment-owl.omn +++ b/2.0/legal/eu/aiact/modules/assessment-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,84 +39,87 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A concrete and controlled framework set up by a competent authority which offers providers or prospective providers of AI systems the possibility to develop, train, validate and test, where appropriate in real world conditions, an innovative AI system, pursuant to a sandbox plan for a limited time under regulatory supervision."@en, skos:prefLabel "AI Regulatory Sandbox"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ability of an AI system to achieve its intended purpose"@en, skos:prefLabel "AI System Performance"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A marking by which a provider indicates that an AI system is in conformity with the requirements set out in Title III, Chapter 2 of this Regulation and other applicable Union legislation harmonising the conditions for the marketing of products (‘Union harmonisation legislation’) providing for its affixing"@en, skos:prefLabel "CE Marking"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of the AI system performance with regards to achieving its intended purpose"@en, skos:prefLabel "Conformity Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An assessment undertaken to evaluate how the system might impact fundamental rights"@en, skos:prefLabel "Fundamental Rights Impact Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An assessment undertaken to determine whether the AI system is classified as high-risk"@en, skos:prefLabel "High Risk AI Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Informed consent means a (real world test) subject’s freely given, specific, unambiguous and voluntary expression of his or her willingness to participate in a particular testing in real world conditions, after having been informed of all aspects of the testing that are relevant to the subject’s decision to participate;"@en, skos:prefLabel "Informed Consent"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "All activities carried out by providers of AI systems to collect and review experience gained from the use of AI systems they place on the market or put into service for the purpose of identifying any need to immediately apply any necessary corrective or preventive actions"@en, skos:prefLabel "Post-Market Monitoring System"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A natural person who participates in testing in real world conditions"@en, skos:prefLabel "Real World Test Subject"@en, skos:scopeNote "Note: The term \"Real World Test Subject\" is defined as just \"Subject\" in the AI Act. We emphasise its distinction from other subjects, e.g. AI Subject, with this phrasing of the term."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The temporary testing of an AI system for its intended purpose in real world conditions outside of a laboratory or otherwise simulated environment with a view to gathering reliable and robust data and to assessing and verifying the conformity of the AI system with the requirements of this Regulation; testing in real world conditions shall not be considered as placing the AI system on the market or putting it into service within the meaning of this Regulation, provided that all conditions under Article 53 or Article 54a are fulfilled;"@en, skos:prefLabel "Testing In Real World Conditions"@en diff --git a/2.0/legal/eu/aiact/modules/capability-owl.omn b/2.0/legal/eu/aiact/modules/capability-owl.omn index f4fc57389..1096a43e7 100644 --- a/2.0/legal/eu/aiact/modules/capability-owl.omn +++ b/2.0/legal/eu/aiact/modules/capability-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,51 +39,54 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assigning natural persons to specific categories on the basis of their biometric data unless ancillary to another commercial service and strictly necessary for objective technical reasons"@en, skos:prefLabel "Biometric Categorisation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The automated recognition of physical, physiological, behavioural, and psychological human features for the purpose of establishing an individual’s identity by comparing biometric data of that individual to stored biometric data of individuals in a database"@en, skos:prefLabel "Biometric Identification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The automated verification of the identity of natural persons by comparing biometric data of an individual to previously provided biometric data (one-to-one verification, including authentication)."@en, skos:prefLabel "Biometric Identity Verification"@en, skos:scopeNote "Parent could be dpv:IdentityVerification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Capability to generate or manipulate image, audio or video content that resembles existing persons, objects, places or other entities or events and would falsely appear to a person to be authentic or truthful"@en, skos:prefLabel "Deep Fake"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Capability of a technology to identify or infer emotions or intentions of natural persons [on the basis of their biometric data]"@en, skos:prefLabel "Emotion Recognition"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "‘high-impact capabilities’ in general purpose AI models means capabilities that match or exceed the capabilities recorded in the most advanced general purpose AI models."@en, skos:prefLabel "High-Impact Capability in General Purpose AI Models"@en diff --git a/2.0/legal/eu/aiact/modules/data-owl.omn b/2.0/legal/eu/aiact/modules/data-owl.omn index f4e9ebb37..840d0a22e 100644 --- a/2.0/legal/eu/aiact/modules/data-owl.omn +++ b/2.0/legal/eu/aiact/modules/data-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,34 +36,37 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, such as facial images or dactyloscopic data"@en, skos:prefLabel "Biometric"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data used for providing an independent evaluation of the AI system in order to confirm the expected performance of that system before its placing on the market or putting into service."@en, skos:prefLabel "Testing Data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data used for training an AI system through fitting its learnable parameters"@en, skos:prefLabel "Training Data"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data used for providing an evaluation of the trained AI system and for tuning its non-learnable parameters and its learning process, among other things, in order to prevent underfitting or overfitting; whereas the validation dataset is a separate dataset or part of the training dataset, either as a fixed or variable split."@en, skos:prefLabel "Validation Data"@en diff --git a/2.0/legal/eu/aiact/modules/docs-owl.omn b/2.0/legal/eu/aiact/modules/docs-owl.omn index e5fc415af..d54bf8a69 100644 --- a/2.0/legal/eu/aiact/modules/docs-owl.omn +++ b/2.0/legal/eu/aiact/modules/docs-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,42 +36,45 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A set of technical specifications, as defined in point 4 of Article 2 of Regulation (EU) No 1025/2012 providing means to comply with certain requirements established under the AI Act"@en, skos:prefLabel "Common Specification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The information provided by the provider to inform the user of in particular an AI system’s intended purpose and proper use"@en, skos:prefLabel "Instruction For Use"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A document that describes the objectives, methodology, geographical, population and temporal scope, monitoring, organisation and conduct of testing in real world conditions."@en, skos:prefLabel "Real World Testing Plan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A document agreed between the participating provider and the competent authority describing the objectives, conditions, timeframe, methodology and requirements for the activities carried out within the sandbox"@en, skos:prefLabel "Sandbox Plan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Annex IV technical documentation"@en, skos:prefLabel "Technical Documentation"@en diff --git a/2.0/legal/eu/aiact/modules/misc-owl.omn b/2.0/legal/eu/aiact/modules/misc-owl.omn index 91f513c7a..96271f7f4 100644 --- a/2.0/legal/eu/aiact/modules/misc-owl.omn +++ b/2.0/legal/eu/aiact/modules/misc-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,60 +39,63 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Skills, knowledge and understanding that allows providers, users and affected persons, taking into account their respective rights and obligations in the context of this Regulation, to make an informed deployment of AI systems, as well as to gain awareness about the opportunities and risks of AI and possible harm it can cause."@en, skos:prefLabel "AI Literacy"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An asset, a facility, equipment, a network or a system, or a part of thereof, which is necessary for the provision of an essential service within the meaning of Article 2(4) of Directive (EU) 2022/2557"@en, skos:prefLabel "Critical Infrastructure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The use for which an AI system is intended by the provider, including the specific context and conditions of use, as specified in the information supplied by the provider in the instructions for use, promotional or sales materials and statements, as well as in the technical documentation"@en, skos:prefLabel "Intended Purpose"@en, skos:scopeNote "Note: definition of dpv:Purpose needs to be amended to include Technology and AI."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Activities carried out by law enforcement authorities or on their behalf for the prevention, investigation, detection or prosecution of criminal offences or the execution of criminal penalties, including the safeguarding against and the prevention of threats to public security."@en, skos:prefLabel "Law Enforcement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any publicly or privately owned physical place accessible to an undetermined number of natural persons, regardless of whether certain conditions for access may apply, and regardless of the potential capacity restrictions."@en, skos:prefLabel "Publicly Accessible Space"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The use of an AI system in a way that is not in accordance with its intended purpose, but which may result from reasonably foreseeable human behaviour or interaction with other systems, including other AI systems"@en, skos:prefLabel "Reasonably Foreseeable Misuse"@en, skos:scopeNote "Misuse should be provided through the Risk extension, along with taxonomy e.g. Misuse -> Foreseeable -> Reasonably and NonReasonably Foreseeable; and Misuse -> Unforeseeable Misuse."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A change to the AI system after its placing on the market or putting into service which is not foreseen or planned in the initial conformity assessment by the provider and as a result of which the compliance of the AI system with the requirements set out in Title III, Chapter 2 of this Regulation is affected or results in a modification to the intended purpose for which the AI system has been assessed"@en, skos:prefLabel "Substantial Modification"@en diff --git a/2.0/legal/eu/aiact/modules/risk-owl.omn b/2.0/legal/eu/aiact/modules/risk-owl.omn index fc3c5cd70..56207575f 100644 --- a/2.0/legal/eu/aiact/modules/risk-owl.omn +++ b/2.0/legal/eu/aiact/modules/risk-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,26 +39,29 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The combination of the probability of an occurrence of harm and the severity of that harm"@en, skos:prefLabel "Risk"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A risk management system is a continuous iterative process planned and run throughout the entire lifecycle of a high-risk AI system, requiring regular systematic review and updating"@en, skos:prefLabel "Risk Management System"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "any incident or malfunctioning of an AI system that directly or indirectly leads to any of the following: (a) the death of a person or serious damage to a person’s health; (b) a serious and irreversible disruption of the management and operation of critical infrastructure.; (ba) breach of obligations under Union law intended to protect fundamental rights; (bb) serious damage to property or the environment."@en, @@ -58,14 +69,14 @@ Class: skos:scopeNote "to do: add types of impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A risk that is specific to the high-impact capabilities of general-purpose AI models, having a significant impact on the internal market due to its reach, and with actual or reasonably foreseeable negative effects on public health, safety, public security, fundamental rights, or the society as a whole, that can be propagated at scale across the value chain"@en, skos:prefLabel "Systemic Risk At Union Level"@en SubClassOf: - + diff --git a/2.0/legal/eu/aiact/modules/roles-owl.omn b/2.0/legal/eu/aiact/modules/roles-owl.omn index 6c53baf46..58b0129b6 100644 --- a/2.0/legal/eu/aiact/modules/roles-owl.omn +++ b/2.0/legal/eu/aiact/modules/roles-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,142 +36,145 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person, public authority, agency or other body using an AI system under its authority except where the AI system is used in the course of a personal non-professional activity"@en, skos:prefLabel "AI Deployer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person in the supply chain, other than the provider or the importer, that makes an AI system available on the Union market"@en, skos:prefLabel "AI Distributor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person located or established in the Union that places on the market an AI system that bears the name or trademark of a natural or legal person established outside the Union"@en, skos:prefLabel "AI Importer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Commission’s function of contributing to the implementation, monitoring and supervision of AI systems and AI governance. References in this Regulation to the Artificial Intelligence office shall be understood as references to the Commission."@en, skos:prefLabel "Artificial Intelligence Office"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The provider, the product manufacturer, the deployer, the authorised representative, the importer or the distributor;"@en, skos:prefLabel "AI Operator"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Entity that manufactures an AI Product"@en, skos:prefLabel "AI Product Manufacturer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Natural or legal person, public authority, agency or other body that develops an AI system or a general purpose AI model or that has an AI system or a general purpose AI model developed and places them on the market or puts the system into service under its own name or trademark, whether for payment or free of charge"@en, skos:prefLabel "AI Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Any natural or legal person located or established in the Union who has received and accepted a written mandate from a provider of an AI system or a general-purpose AI model to, respectively, perform and carry out on its behalf the obligations and procedures established by this Regulation"@en, skos:prefLabel "Authorised Representative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A body that performs third-party conformity assessment activities, including testing, certification and inspection"@en, skos:prefLabel "Conformity Assessment Body"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A provider of an AI system, including a general-purpose AI system, which integrates an AI model, regardless of whether the model is provided by themselves and vertically integrated or provided by another entity based on contractual relations."@en, skos:prefLabel "Downstream AI Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The national authority carrying out the activities and taking the measures pursuant to Regulation (EU) 2019/1020"@en, skos:prefLabel "Market Surveillance Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The notifying authority and the market surveillance authority. As regards AI systems put into service or used by EU institutions, agencies, offices and bodies, any reference to national competent authorities or market surveillance authorities in this Regulation shall be understood as referring to the European Data Protection Supervisor."@en, skos:prefLabel "National Competent Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A conformity assessment body notified in accordance with this Regulation and other relevant Union harmonisation legislation"@en, skos:prefLabel "Notified Body"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The national authority responsible for setting up and carrying out the necessary procedures for the assessment, designation and notification of conformity assessment bodies and for their monitoring"@en, skos:prefLabel "Notifying Authority"@en SubClassOf: - + diff --git a/2.0/legal/eu/aiact/modules/status-owl.omn b/2.0/legal/eu/aiact/modules/status-owl.omn index d44abe46d..68726b990 100644 --- a/2.0/legal/eu/aiact/modules/status-owl.omn +++ b/2.0/legal/eu/aiact/modules/status-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,269 +36,272 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on EU Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on any market except the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Non-EU Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with whether the AI system or GPAI Model is available for distribution or use on the market in the course of a commercial activity"@en, skos:prefLabel "Market Availability Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with whether the AI system or GPAI Model has been 'first' made available on the market"@en, skos:prefLabel "Market Placement Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "not available on a market anywhere in EU or otherwise"@en, skos:prefLabel "Not Available on Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with an AI system that has not been put into service"@en, skos:prefLabel "Not Put in to Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the Union market"@en, skos:prefLabel "Placed on EU Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the market"@en, skos:prefLabel "Placed on Market"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use for its intended purpose"@en, skos:prefLabel "Put in to Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use in the Union for its intended purpose"@en, skos:prefLabel "Put in to Service In EU"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is returned to the provider or taken out of service or use"@en, skos:prefLabel "Recalled from Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with whether the AI system has been supplied for use or put in to service or been recalled or withdrawn"@en, skos:prefLabel "Service Supply Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is prevented to be made available in the supply chain"@en, skos:prefLabel "Withdrawn from Service"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on EU Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on the market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with supply of an AI system or a general purpose AI model for distribution or use on any market except the Union market in the course of a commercial activity, whether in return for payment or free of charge"@en, skos:prefLabel "Available on Non-EU Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "not available on a market anywhere in EU or otherwise"@en, skos:prefLabel "Not Available on Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with an AI system that has not been put into service"@en, skos:prefLabel "Not Put in to Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the Union market"@en, skos:prefLabel "Placed on EU Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating the first making available of an AI system or a general purpose AI model on the market"@en, skos:prefLabel "Placed on Market"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use for its intended purpose"@en, skos:prefLabel "Put in to Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with the supply of an AI system for first use directly to the deployer or for own use in the Union for its intended purpose"@en, skos:prefLabel "Put in to Service In EU"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is returned to the provider or taken out of service or use"@en, skos:prefLabel "Recalled from Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI System that is prevented to be made available in the supply chain"@en, skos:prefLabel "Withdrawn from Service"@en Types: - + diff --git a/2.0/legal/eu/aiact/modules/system-owl.omn b/2.0/legal/eu/aiact/modules/system-owl.omn index d90c74949..35b60f108 100644 --- a/2.0/legal/eu/aiact/modules/system-owl.omn +++ b/2.0/legal/eu/aiact/modules/system-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,149 +39,152 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A machine-based system designed to operate with varying levels of autonomy and that may exhibit adaptiveness after deployment and that, for explicit or implicit objectives, infers, from the input it receives, how to generate outputs such as predictions, content, recommendations, or decisions that can influence physical or virtual environments"@en, skos:prefLabel "AI System"@en, skos:scopeNote "Note All references to the AI Act referred to the provisional agreement published in Feb 2024"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of assigning natural persons to specific categories on the basis of their biometric data unless ancillary to another commercial service and strictly necessary for objective technical reasons"@en, skos:prefLabel "Biometric Categorisation System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying or inferring emotions or intentions of natural persons on the basis of their biometric data."@en, skos:prefLabel "Emotion Recognition System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI model, including when trained with a large amount of data using self-supervision at scale, that displays significant generality and is capable to competently perform a wide range of distinct tasks regardless of the way the model is placed on the market and that can be integrated into a variety of downstream systems or applications. This does not cover AI models that are used before release on the market for research, development and prototyping activities"@en, skos:prefLabel "General Purpose AI Model"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system which is based on a general-purpose AI model, that has the capability to serve a variety of purposes, both for direct use as well as for integration in other AI systems"@en, skos:prefLabel "General Purpose AI System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system other than a ‘real-time’ remote biometric identification system"@en, skos:prefLabel "Post Remote Biometric Identification System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system whereby the capturing of biometric data, the comparison and the identification all occur without a significant delay. This comprises not only instant identification, but also limited short delays in order to avoid circumvention."@en, skos:prefLabel "Real-time Remote Biometric Identification System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying natural persons, without their active involvement, typically at a distance through the comparison of a person’s biometric data with the biometric data contained in a reference database."@en, skos:prefLabel "Remote Biometric Identification System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A component of a product or of a system which fulfils a safety function for that product or system, or the failure or malfunctioning of which endangers the health and safety of persons or property"@en, skos:prefLabel "Safety Component"@en -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of assigning natural persons to specific categories on the basis of their biometric data unless ancillary to another commercial service and strictly necessary for objective technical reasons"@en, skos:prefLabel "Biometric Categorisation System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying or inferring emotions or intentions of natural persons on the basis of their biometric data."@en, skos:prefLabel "Emotion Recognition System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system other than a ‘real-time’ remote biometric identification system"@en, skos:prefLabel "Post Remote Biometric Identification System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A remote biometric identification system whereby the capturing of biometric data, the comparison and the identification all occur without a significant delay. This comprises not only instant identification, but also limited short delays in order to avoid circumvention."@en, skos:prefLabel "Real-time Remote Biometric Identification System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An AI system for the purpose of identifying natural persons, without their active involvement, typically at a distance through the comparison of a person’s biometric data with the biometric data contained in a reference database."@en, skos:prefLabel "Remote Biometric Identification System"@en Types: - + diff --git a/2.0/legal/eu/dga/eu-dga-owl.omn b/2.0/legal/eu/dga/eu-dga-owl.omn index 20d787581..f7a2a2d0f 100644 --- a/2.0/legal/eu/dga/eu-dga-owl.omn +++ b/2.0/legal/eu/dga/eu-dga-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,467 +37,470 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data altruism organisation"@en, skos:prefLabel "has data altruism organisation"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data intermediation service provider"@en, skos:prefLabel "has data intermediation service provider"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data holder"@en, skos:prefLabel "has data holder"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse"@en, skos:prefLabel "has data reuse assistant"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data user"@en, skos:prefLabel "has data user"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data"@en, skos:prefLabel "Art 12(e) Data Exchange Approval"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The legal basis justifying processing of non-personal data based on the permission of an entity"@en, skos:prefLabel "Art 2(6) Permission"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Transfer International Agreement"@en, skos:prefLabel "Art 31(2) Data Transfer International Agreement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Transfer Third Country Judgement"@en, skos:prefLabel "Art 31(3) Data Transfer Third Country Judgement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Model Contractual Clauses"@en, skos:prefLabel "Art 5(11) Model Contractual Clauses"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Adequacy Decision permitting the transfer of data"@en, skos:prefLabel "Art 5(12) Adequacy Decision"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The legal basis justifying processing of non-personal data based on the permission of an entity to transfer data"@en, skos:prefLabel "Art 5(9) Permission for Transfer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Registry containing list of recognised data altruism organisations"@en, skos:prefLabel "Public Register of Data Altruism Organisations"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Registry maintained by EU containing list of recognised data altruism organisations"@en, skos:prefLabel "EU's Public Register of Data Altruism Organisations"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Registry maintained at National level containing list of recognised data altruism organisations"@en, skos:prefLabel "National Public Register of Data Altruism Organisations"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en, skos:prefLabel "Data Intermediation Service Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA"@en, skos:prefLabel "EU Approval for Data Intermediation Service Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data"@en, skos:prefLabel "Data Intermediation Service Provider for Data Holder"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who makes data subjects' personal data available for potential data users"@en, skos:prefLabel "Data Intermediation Service Provider for Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service"@en, skos:prefLabel "Data Intermediation Service Notification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document that contains a publicly available list of data intermediation service providers"@en, skos:prefLabel "Public Register of Data Intermediation Service Providers"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document containing the annual activities reported by a Data Altruism organisation"@en, skos:prefLabel "Data Altruism Annual Activity Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities"@en, skos:prefLabel "Data Altruism Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice providing information regarding the processing of data for data altruistic purposes"@en, skos:prefLabel "Data Altruism Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An non-profit organisation who collects and shares data for altruistic purposes"@en, skos:prefLabel "Data Altruism Organisation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document that logs the activity of the data altruism organisation"@en, skos:prefLabel "Record of Data Altruism Activity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use"@en, skos:prefLabel "Data Asset List"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights"@en, skos:prefLabel "Data Cooperative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service provided by a data cooperative"@en, skos:prefLabel "Data Cooperative Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who has the right to grant access to or to share certain personal data or non-personal data"@en, skos:prefLabel "Data Holder"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities"@en, skos:prefLabel "Data Intermediation Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document that logs the activity of the data intermediation service provider"@en, skos:prefLabel "Record of Data Intermediation Activity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en, skos:prefLabel "Data Intermediation Service"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data intermediation service for data shared between Data Holders and Data Users"@en, skos:prefLabel "Data Intermediation Service between Data Holders and Data Users"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users"@en, skos:prefLabel "Data Intermediation Service between Data Subjects and Data Users"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions"@en, skos:prefLabel "Data Reuse Assistant"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedure to handle requests and provide data for reuse via single information point"@en, skos:prefLabel "Data Reuse Request"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes"@en, skos:prefLabel "Data User"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A form provided by the European Commission for collecting consent"@en, skos:prefLabel "European Data Altruism Consent Form"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who is responsible for receiving and transmitting requests for the reuse of public data in the EU"@en, skos:prefLabel "EU Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations"@en, skos:prefLabel "European Data Innovation Board"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A local entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "Local Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Policy established at National level regarding Data Altruism"@en, skos:prefLabel "National Data Altruism Policy"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A national entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "National Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions"@en, skos:prefLabel "Personal Data Reuse Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A regional entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "Regional Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards"@en, skos:prefLabel "Right to Data Conversion Opt-out"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise"@en, skos:prefLabel "Right to Impartial Review"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of data subjects and data holders to lodge a complaint"@en, skos:prefLabel "Right to Lodge Complaint"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "Single Information Point Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who is responsible for receiving and transmitting requests for the reuse of public data for a particular sector"@en, skos:prefLabel "Sectorial Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions"@en, skos:prefLabel "Secure Processing Environment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service responsible for receiving and transmitting requests for the re-use of public data"@en, skos:prefLabel "Single Information Point (SIP)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a request of a third-country administrative authority to access data"@en, skos:prefLabel "Third Country Data Request Notice"@en diff --git a/2.0/legal/eu/dga/modules/entities-owl.omn b/2.0/legal/eu/dga/modules/entities-owl.omn index 501105daf..12c67e053 100644 --- a/2.0/legal/eu/dga/modules/entities-owl.omn +++ b/2.0/legal/eu/dga/modules/entities-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,203 +37,206 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data altruism organisation"@en, skos:prefLabel "has data altruism organisation"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data intermediation service provider"@en, skos:prefLabel "has data intermediation service provider"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data holder"@en, skos:prefLabel "has data holder"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse"@en, skos:prefLabel "has data reuse assistant"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates association with data user"@en, skos:prefLabel "has data user"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en, skos:prefLabel "Data Intermediation Service Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data"@en, skos:prefLabel "Data Intermediation Service Provider for Data Holder"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who makes data subjects' personal data available for potential data users"@en, skos:prefLabel "Data Intermediation Service Provider for Data Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities"@en, skos:prefLabel "Data Altruism Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An non-profit organisation who collects and shares data for altruistic purposes"@en, skos:prefLabel "Data Altruism Organisation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights"@en, skos:prefLabel "Data Cooperative"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who has the right to grant access to or to share certain personal data or non-personal data"@en, skos:prefLabel "Data Holder"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities"@en, skos:prefLabel "Data Intermediation Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions"@en, skos:prefLabel "Data Reuse Assistant"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes"@en, skos:prefLabel "Data User"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who is responsible for receiving and transmitting requests for the reuse of public data in the EU"@en, skos:prefLabel "EU Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations"@en, skos:prefLabel "European Data Innovation Board"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A local entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "Local Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A national entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "National Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A regional entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "Regional Single Information Point Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who is responsible for receiving and transmitting requests for the reuse of public data"@en, skos:prefLabel "Single Information Point Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An entity who is responsible for receiving and transmitting requests for the reuse of public data for a particular sector"@en, skos:prefLabel "Sectorial Single Information Point Provider"@en SubClassOf: - + diff --git a/2.0/legal/eu/dga/modules/legal_basis-owl.omn b/2.0/legal/eu/dga/modules/legal_basis-owl.omn index 8bd617fd2..6ada02bf7 100644 --- a/2.0/legal/eu/dga/modules/legal_basis-owl.omn +++ b/2.0/legal/eu/dga/modules/legal_basis-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,58 +36,61 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data"@en, skos:prefLabel "Art 12(e) Data Exchange Approval"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The legal basis justifying processing of non-personal data based on the permission of an entity"@en, skos:prefLabel "Art 2(6) Permission"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Transfer International Agreement"@en, skos:prefLabel "Art 31(2) Data Transfer International Agreement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Transfer Third Country Judgement"@en, skos:prefLabel "Art 31(3) Data Transfer Third Country Judgement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Model Contractual Clauses"@en, skos:prefLabel "Art 5(11) Model Contractual Clauses"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Adequacy Decision permitting the transfer of data"@en, skos:prefLabel "Art 5(12) Adequacy Decision"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The legal basis justifying processing of non-personal data based on the permission of an entity to transfer data"@en, skos:prefLabel "Art 5(9) Permission for Transfer"@en diff --git a/2.0/legal/eu/dga/modules/legal_rights-owl.omn b/2.0/legal/eu/dga/modules/legal_rights-owl.omn index 460a3cd97..024c0e65a 100644 --- a/2.0/legal/eu/dga/modules/legal_rights-owl.omn +++ b/2.0/legal/eu/dga/modules/legal_rights-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,26 +36,29 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards"@en, skos:prefLabel "Right to Data Conversion Opt-out"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise"@en, skos:prefLabel "Right to Impartial Review"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of data subjects and data holders to lodge a complaint"@en, skos:prefLabel "Right to Lodge Complaint"@en diff --git a/2.0/legal/eu/dga/modules/registers-owl.omn b/2.0/legal/eu/dga/modules/registers-owl.omn index fe92db53f..6f2c3a84e 100644 --- a/2.0/legal/eu/dga/modules/registers-owl.omn +++ b/2.0/legal/eu/dga/modules/registers-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,34 +36,37 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Registry containing list of recognised data altruism organisations"@en, skos:prefLabel "Public Register of Data Altruism Organisations"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Registry maintained by EU containing list of recognised data altruism organisations"@en, skos:prefLabel "EU's Public Register of Data Altruism Organisations"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Registry maintained at National level containing list of recognised data altruism organisations"@en, skos:prefLabel "National Public Register of Data Altruism Organisations"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document that contains a publicly available list of data intermediation service providers"@en, skos:prefLabel "Public Register of Data Intermediation Service Providers"@en diff --git a/2.0/legal/eu/dga/modules/services-owl.omn b/2.0/legal/eu/dga/modules/services-owl.omn index 1888ac1bd..832be7c4f 100644 --- a/2.0/legal/eu/dga/modules/services-owl.omn +++ b/2.0/legal/eu/dga/modules/services-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,51 +36,54 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service provided by a data cooperative"@en, skos:prefLabel "Data Cooperative Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en, skos:prefLabel "Data Intermediation Service"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data intermediation service for data shared between Data Holders and Data Users"@en, skos:prefLabel "Data Intermediation Service between Data Holders and Data Users"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users"@en, skos:prefLabel "Data Intermediation Service between Data Subjects and Data Users"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service responsible for receiving and transmitting requests for the re-use of public data"@en, skos:prefLabel "Single Information Point (SIP)"@en diff --git a/2.0/legal/eu/dga/modules/toms-owl.omn b/2.0/legal/eu/dga/modules/toms-owl.omn index 835f4d273..0c46c6a44 100644 --- a/2.0/legal/eu/dga/modules/toms-owl.omn +++ b/2.0/legal/eu/dga/modules/toms-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,106 +36,109 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA"@en, skos:prefLabel "EU Approval for Data Intermediation Service Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service"@en, skos:prefLabel "Data Intermediation Service Notification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document containing the annual activities reported by a Data Altruism organisation"@en, skos:prefLabel "Data Altruism Annual Activity Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice providing information regarding the processing of data for data altruistic purposes"@en, skos:prefLabel "Data Altruism Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document that logs the activity of the data altruism organisation"@en, skos:prefLabel "Record of Data Altruism Activity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use"@en, skos:prefLabel "Data Asset List"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Document that logs the activity of the data intermediation service provider"@en, skos:prefLabel "Record of Data Intermediation Activity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Procedure to handle requests and provide data for reuse via single information point"@en, skos:prefLabel "Data Reuse Request"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A form provided by the European Commission for collecting consent"@en, skos:prefLabel "European Data Altruism Consent Form"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Policy established at National level regarding Data Altruism"@en, skos:prefLabel "National Data Altruism Policy"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions"@en, skos:prefLabel "Personal Data Reuse Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions"@en, skos:prefLabel "Secure Processing Environment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a request of a third-country administrative authority to access data"@en, skos:prefLabel "Third Country Data Request Notice"@en diff --git a/2.0/legal/eu/gdpr/eu-gdpr-owl.omn b/2.0/legal/eu/gdpr/eu-gdpr-owl.omn index 2e429f9d0..1668444d6 100644 --- a/2.0/legal/eu/gdpr/eu-gdpr-owl.omn +++ b/2.0/legal/eu/gdpr/eu-gdpr-owl.omn @@ -1,6 +1,8 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -11,13 +13,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -33,50 +41,53 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a concerned supervisory authority"@en, skos:prefLabel "has concerned supervisory authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an establishment associated with a legal entity"@en, skos:prefLabel "has establishment"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the lead supervisory authority"@en, skos:prefLabel "has lead supervisory authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the local supervisory authority"@en, skos:prefLabel "has local supervisory authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the legal entity has specified establishment as its main establishment"@en, skos:prefLabel "has main establishment"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the main establishment for specific legal entity"@en, skos:prefLabel "is main establishment for"@en @@ -84,7 +95,7 @@ ObjectProperty: , + rdfs:isDefinedBy , skos:prefLabel "dct:conformsTo"@en, skos:scopeNote "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation"@en @@ -92,7 +103,7 @@ ObjectProperty: dct:conformsTo ObjectProperty: dct:coverage Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:coverage"@en, skos:scopeNote "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:Process, or using another concept, or even be a link or reference to a document, or a textual description"@en @@ -100,7 +111,7 @@ ObjectProperty: dct:coverage ObjectProperty: dct:created Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:created"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created"@en @@ -108,7 +119,7 @@ ObjectProperty: dct:created ObjectProperty: dct:dateAccepted Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:dateAccepted"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval"@en @@ -116,7 +127,7 @@ ObjectProperty: dct:dateAccepted ObjectProperty: dct:dateSubmitted Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:dateSubmitted"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval"@en @@ -124,7 +135,7 @@ ObjectProperty: dct:dateSubmitted ObjectProperty: dct:description Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:description"@en, skos:scopeNote "Indicates a description of the DPIA for human comprehension"@en @@ -132,7 +143,7 @@ ObjectProperty: dct:description ObjectProperty: dct:hasPart Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:hasPart"@en, skos:scopeNote "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment"@en @@ -140,7 +151,7 @@ ObjectProperty: dct:hasPart ObjectProperty: dct:identifier Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:identifier"@en, skos:scopeNote "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management"@en @@ -148,7 +159,7 @@ ObjectProperty: dct:identifier ObjectProperty: dct:isPartOf Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:isPartOf"@en, skos:scopeNote "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA"@en @@ -156,7 +167,7 @@ ObjectProperty: dct:isPartOf ObjectProperty: dct:isVersionOf Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:isVersionOf"@en, skos:scopeNote "For expressing prior versions or iterations of the DPIA document or process"@en @@ -164,7 +175,7 @@ ObjectProperty: dct:isVersionOf ObjectProperty: dct:modified Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:modified"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified"@en @@ -172,7 +183,7 @@ ObjectProperty: dct:modified ObjectProperty: dct:subject Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:subject"@en, skos:scopeNote "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage"@en @@ -180,7 +191,7 @@ ObjectProperty: dct:subject ObjectProperty: dct:temporal Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:temporal"@en, skos:scopeNote "For expressing the temporal coverage of the DPIA document or process"@en @@ -188,7 +199,7 @@ ObjectProperty: dct:temporal ObjectProperty: dct:title Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:title"@en, skos:scopeNote "Indicates a title of the DPIA for human comprehension"@en @@ -196,7 +207,7 @@ ObjectProperty: dct:title ObjectProperty: dct:valid Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:valid"@en, skos:scopeNote "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered"@en @@ -204,1656 +215,1656 @@ ObjectProperty: dct:valid ObjectProperty: dpv-owl:hasStatus Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:scopeNote "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process."@en Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dcat:Resource"@en, skos:scopeNote "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and access restrictions, and specific datasets present along with their schemas."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "information to be provided where personal data is directly collected from data subject"@en, skos:prefLabel "A13 Right to be Informed"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "information to be provided where personal data is collected from other sources"@en, skos:prefLabel "A14 Right to be Informed"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of access"@en, skos:prefLabel "A15 Right of Access"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to rectification"@en, skos:prefLabel "A16 Right to Rectification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to erasure ('Right to be forgotten')"@en, skos:prefLabel "A17 Right to Erasure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to restriction of processing"@en, skos:prefLabel "A18 Right to Restrict Processing"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to be notified in case of rectification or erasure of personal data or restriction of processing"@en, skos:prefLabel "A19 Right to Rectification Notification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to data portability"@en, skos:prefLabel "A20 Right to Data Portability"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to object to processing of personal data"@en, skos:prefLabel "A21 Right to object"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right not to be subject to a decision based solely on automated processing including profiling"@en, skos:prefLabel "A22 Right to object to automated decision making"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary."@en, skos:prefLabel "Art 45(3) adequacy decision"@en, skos:scopeNote "Transfer from EU to a third country. Third country has Adequacy Decision."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legally binding and enforceable instrument between public authorities or bodies"@en, skos:prefLabel "Art 46(2-a) legal instrument"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Binding corporate rules"@en, skos:prefLabel "Art 46(2-b) Binding Corporate Rules (BCR)"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard data protection clauses adopted by the Commission"@en, skos:prefLabel "Art 46(2-c) Standard Contractual Clauses (SCC) by EC"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard data protection clauses adopted by a Supervisory Authority"@en, skos:prefLabel "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights"@en, skos:prefLabel "Art 46(2-e) code of conduct"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals` rights"@en, skos:prefLabel "Art 46(2-f) certification"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation."@en, skos:prefLabel "Art 46(3-a) contractual clauses"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights"@en, skos:prefLabel "Art 46(3-b) administrative arrangements"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards."@en, skos:prefLabel "Art 49(1-a) explicit consent"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request."@en, skos:prefLabel "Art 49(1-b) performance of contract"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person."@en, skos:prefLabel "Art 49(1-c) conclusion of contract"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for important reasons of public interest."@en, skos:prefLabel "Art 49(1-d) public interest"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for the establishment, exercise or defence of legal claims."@en, skos:prefLabel "Art 49(1-e) legal claims"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent."@en, skos:prefLabel "Art 49(1-f) protect vital interests"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case."@en, skos:prefLabel "Art 49(1-g) public register"@en, skos:scopeNote "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is not repetitive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data."@en, skos:prefLabel "Art 49(2) legitimate interests"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en, skos:prefLabel "Art 6(1-a) explicit consent"@en, skos:scopeNote "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en, skos:prefLabel "Art.6(1-a) regular consent"@en, skos:scopeNote "Definition of consent: A data subject's unambiguous/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en, skos:prefLabel "Art.6(1-a) consent"@en, skos:scopeNote "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en, skos:prefLabel "Art 6(1-b) contract performance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en, skos:prefLabel "Art 6(1-b) enter into contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en, skos:prefLabel "Art 6(1-b) contract"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en, skos:prefLabel "Art 6(1-c) legal obligation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on protecting the vital interests of the data subject"@en, skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en, skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en, skos:prefLabel "Art 6(1-d) protect vital interests"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en, skos:prefLabel "Art 6(1-e) official authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a task carried out in the public interest"@en, skos:prefLabel "Art 6(1-e) public interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en, skos:prefLabel "Art 6(1-e) public interest or official authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, skos:prefLabel "Art 6(1-f) legitimate interest"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to withdraw consent at any time"@en, skos:prefLabel "A7-3 Right to Withdraw Consent"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to lodge a complaint with a supervisory authority"@en, skos:prefLabel "A77 Right to Complaint"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "explicit consent with special categories of data"@en, skos:prefLabel "Art 9(2-a) explicit consent"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "employment and social security and social protection law"@en, skos:prefLabel "Art 9(2-b) employment, social security, social protection law"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "protection of the vital interests"@en, skos:prefLabel "Art 9(2-c) protect vital interest"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;"@en, skos:prefLabel "Art 9(2-d) legitimate activities"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "data manifestly made public by the data subject"@en, skos:prefLabel "Art 9(2-e) data made public"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "establishment, exercise or defence of legal claims / courts acting in their judicial capacity"@en, skos:prefLabel "Art 9(2-f) judicial process"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "substantial public interest, on the basis of Union or Member State law"@en, skos:prefLabel "Art 9(2-g) public interest"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3"@en, skos:prefLabel "Art 9(2-h) health & medicine"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "public interest in public health"@en, skos:prefLabel "Art 9(2-i) public interest in public health"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law"@en, skos:prefLabel "Art 9(2-j) public interest, scientific research, statistical purpose"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating the controller shall be responsible for, and be able to demonstrate compliance with the other principles (from Art.5-1)"@en, skos:prefLabel "Accountability Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay used for"@en, skos:prefLabel "Accuracy Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller"@en, skos:prefLabel "AdHoc Contractual Clauses"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An adequacy decision as per GDPR Art.45(3) for the transfer of data to a third country or an international organisation"@en, skos:prefLabel "Adequacy Decision"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach where there is an accidental or unauthorised loss of access to or destruction of personal data"@en, skos:prefLabel "Availability Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises."@en, skos:prefLabel "Binding Corporate Rules (BCR)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notifications to DPA or Data Subjects are not required"@en, skos:prefLabel "Breach Notification Not Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers"@en, skos:prefLabel "Certification Mechanisms for Data Transfers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Codes of Conduct that outline sufficient safeguards for carrying out data transfers"@en, skos:prefLabel "Codes of Conduct for Data Transfers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authority with other than lead supervisory authority who is involved in dealing with a cross-border data processing activity"@en, skos:prefLabel "Concerned Supervisory Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach where there is an unauthorised or accidental disclosure of or access to personal data"@en, skos:prefLabel "Confidentiality Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Controller"@en, skos:prefLabel "Controller Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Controller is required"@en, skos:prefLabel "Controller Breach Notification Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach involving cross-border data subjects or processing operations"@en, skos:prefLabel "Cross-Border Data Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying high risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates High Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying low risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates Low Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying no risk is present regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates No Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting the status of risk associated with a DBIA regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Risk Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller within 72 hours of becoming aware of a personal data breach to the competent DPA, with justifications provided where the notice is made after 72 hours"@en, skos:prefLabel "DPA Breach Initial Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the DPA"@en, skos:prefLabel "DPA Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the DPA is required"@en, skos:prefLabel "DPA Breach Notification Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller to the DPA regarding multiple data breaches concerning the same type of personal data"@en, skos:prefLabel "DPA Bundled Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent to a DPA in phases i.e. by providing incremental information as it becomes available or is requested following previously submitted notifications"@en, skos:prefLabel "DPA Phased Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is conformant with a DPIA"@en, skos:prefLabel "DPIA Conformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conformity of a process with a DPIA"@en, skos:prefLabel "DPIA Conformity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying high risk levels"@en, skos:prefLabel "DPIA Indicates High Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying low risk levels"@en, skos:prefLabel "DPIA Indicates Low Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying no risk is present"@en, skos:prefLabel "DPIA Indicates No Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Process that determines whether a DPIA is necessary"@en, skos:prefLabel "DPIA Necessity Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting whether a DPIA is necessary"@en, skos:prefLabel "DPIA Necessity Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is not conformant with a DPIA"@en, skos:prefLabel "DPIA Non-Conformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is not required"@en, skos:prefLabel "DPIA Not Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Process representing determining outcome of a DPIA"@en, skos:prefLabel "DPIA Outcome"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating a DPA consultation is required"@en, skos:prefLabel "DPIA Outcome DPA Consultation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating high residual risk which are not acceptable for continuation"@en, skos:prefLabel "DPIA Outcome High Residual Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating residual risks remain and are acceptable for continuation"@en, skos:prefLabel "DPIA Outcome Risks Acceptable"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating (all) risks have been mitigated"@en, skos:prefLabel "DPIA Outcome Risks Mitigated"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting the outcomes of a DPIA"@en, skos:prefLabel "DPIA Outcome Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Process representing carrying out a DPIA"@en, skos:prefLabel "DPIA Procedure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from the DPIA regarding processing"@en, skos:prefLabel "DPIA Processing Recommendation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing may continue"@en, skos:prefLabel "DPIA Recommends Processing Continue"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing should not continue"@en, skos:prefLabel "DPIA Recommends Processing Not Continue"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is required"@en, skos:prefLabel "DPIA Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting the status of risk associated with a DPIA"@en, skos:prefLabel "DPIA Risk Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed"@en, skos:prefLabel "Data Breach"@en, skos:scopeNote "GDPR's notion of data breach includes any incident that affects the confidentiality, integrity, and availability of personal data and its processing without distinguishing between internal or external actors involved in the incident"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about a concluded data breach incident"@en, skos:prefLabel "Data Breach Concluding Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about a data breach being detected"@en, skos:prefLabel "Data Breach Detection Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice associated with data breach providing information in compliance with GDPR"@en, skos:prefLabel "Data Breach Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Whether a Data Breach notification is required"@en, skos:prefLabel "Data Breach Notice Requirement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about an ongoing data breach"@en, skos:prefLabel "Data Breach Ongoing Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about preliminary assessment regarding a data breach"@en, skos:prefLabel "Data Breach Preliminary Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Register of data breaches containing facts relating to the personal data breach, its effects and the remedial action taken"@en, skos:prefLabel "Data Breach Register"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about a data breach incident, its handling, assessments, and notifications"@en, skos:prefLabel "Data Breach Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed"@en, skos:prefLabel "Data Minimisation Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Supervisory Authority responsible for the enfocement of the GDPR"@en, skos:prefLabel "Data Protection Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Data Subject"@en, skos:prefLabel "Data Subject Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Data Subject is required"@en, skos:prefLabel "Data Subject Breach Notification Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en, skos:prefLabel "Data Transfer Tool"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"@en, skos:prefLabel "Direct Data Collection Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Establishment is a Legal Entity which implies the effective and real exercise of activities through stable arrangements (with a presumed parent or primary establishment)"@en, skos:prefLabel "Establishment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed processed fairly in relation to the data subject"@en, skos:prefLabel "Fairness Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where lawfulness or compliance with GDPR is unknown"@en, skos:prefLabel "GDPR Compliance Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being lawful or legally compliant for GDPR"@en, skos:prefLabel "GDPR Compliant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en, skos:prefLabel "GDPR Lawfulness"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being unlawful or legally non-compliant for GDPR"@en, skos:prefLabel "GDPR Non-compliant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"@en, skos:prefLabel "Indirect Data Collection Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach where there is an unauthorised or accidental alteration of personal data"@en, skos:prefLabel "Integrity Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures"@en, skos:prefLabel "Integrity Confidentiality Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed processed in a lawful manner in relation to the data subject"@en, skos:prefLabel "Lawfulness Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authority with the primary responsibility for dealing with a cross-border data processing activity"@en, skos:prefLabel "Lead Supervisory Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authority associated with the main or local establishment of an organisation"@en, skos:prefLabel "Local Supervisory Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Main Establishment is the place of central administration in the Union unless the decisions on the purposes and means of the processing of personal data are taken in another establishment in the Union and the latter establishment has the power to have such decisions implemented, in which case the establishment having taken such decisions is to be considered to be the main establishment"@en, skos:prefLabel "Main Establishment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Processor"@en, skos:prefLabel "Processor Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Processor is required"@en, skos:prefLabel "Processor Breach Notification Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall, in accordance with Article 89(1), not be considered to be incompatible with the initial purposes"@en, skos:prefLabel "Purpose Limitation Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"@en, skos:prefLabel "Rights Recipients Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)"@en, skos:prefLabel "SAR Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)"@en, skos:prefLabel "SCCs adopted by Commission"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)"@en, skos:prefLabel "SCCs adopted by Supervisory Authority"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal entity that is established in only one Member State"@en, skos:prefLabel "Single Establishment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en, skos:prefLabel "Standard Contractual Clauses (SCC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) subject to implementation of the appropriate technical and organisational measures required by this Regulation in order to safeguard the rights and freedoms of the data subject"@en, skos:prefLabel "Storage Limitation Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supplementary measures are intended to additionally provide safeguards or guarantees to bring the resulting protection in line with EU requirements"@en, skos:prefLabel "Supplementary Measure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed processed in a transparent manner in relation to the data subject"@en, skos:prefLabel "Transparency Principle"@en -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notifications to DPA or Data Subjects are not required"@en, skos:prefLabel "Breach Notification Not Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Controller"@en, skos:prefLabel "Controller Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Controller is required"@en, skos:prefLabel "Controller Breach Notification Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying high risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates High Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying low risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates Low Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying no risk is present regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates No Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller within 72 hours of becoming aware of a personal data breach to the competent DPA, with justifications provided where the notice is made after 72 hours"@en, skos:prefLabel "DPA Breach Initial Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the DPA"@en, skos:prefLabel "DPA Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the DPA is required"@en, skos:prefLabel "DPA Breach Notification Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller to the DPA regarding multiple data breaches concerning the same type of personal data"@en, skos:prefLabel "DPA Bundled Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent to a DPA in phases i.e. by providing incremental information as it becomes available or is requested following previously submitted notifications"@en, skos:prefLabel "DPA Phased Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is conformant with a DPIA"@en, skos:prefLabel "DPIA Conformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying high risk levels"@en, skos:prefLabel "DPIA Indicates High Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying low risk levels"@en, skos:prefLabel "DPIA Indicates Low Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying no risk is present"@en, skos:prefLabel "DPIA Indicates No Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is not conformant with a DPIA"@en, skos:prefLabel "DPIA Non-Conformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is not required"@en, skos:prefLabel "DPIA Not Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating a DPA consultation is required"@en, skos:prefLabel "DPIA Outcome DPA Consultation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating high residual risk which are not acceptable for continuation"@en, skos:prefLabel "DPIA Outcome High Residual Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating residual risks remain and are acceptable for continuation"@en, skos:prefLabel "DPIA Outcome Risks Acceptable"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating (all) risks have been mitigated"@en, skos:prefLabel "DPIA Outcome Risks Mitigated"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing may continue"@en, skos:prefLabel "DPIA Recommends Processing Continue"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing should not continue"@en, skos:prefLabel "DPIA Recommends Processing Not Continue"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is required"@en, skos:prefLabel "DPIA Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Data Subject"@en, skos:prefLabel "Data Subject Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Data Subject is required"@en, skos:prefLabel "Data Subject Breach Notification Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Processor"@en, skos:prefLabel "Processor Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Processor is required"@en, skos:prefLabel "Processor Breach Notification Needed"@en Types: - + diff --git a/2.0/legal/eu/gdpr/modules/compliance-owl.omn b/2.0/legal/eu/gdpr/modules/compliance-owl.omn index f29f33b25..129cdf91c 100644 --- a/2.0/legal/eu/gdpr/modules/compliance-owl.omn +++ b/2.0/legal/eu/gdpr/modules/compliance-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,44 +36,47 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State where lawfulness or compliance with GDPR is unknown"@en, skos:prefLabel "GDPR Compliance Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being lawful or legally compliant for GDPR"@en, skos:prefLabel "GDPR Compliant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en, skos:prefLabel "GDPR Lawfulness"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "State of being unlawful or legally non-compliant for GDPR"@en, skos:prefLabel "GDPR Non-compliant"@en SubClassOf: - + diff --git a/2.0/legal/eu/gdpr/modules/data_breach-owl.omn b/2.0/legal/eu/gdpr/modules/data_breach-owl.omn index e95d97d77..579ed7d37 100644 --- a/2.0/legal/eu/gdpr/modules/data_breach-owl.omn +++ b/2.0/legal/eu/gdpr/modules/data_breach-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,470 +39,473 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach where there is an accidental or unauthorised loss of access to or destruction of personal data"@en, skos:prefLabel "Availability Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notifications to DPA or Data Subjects are not required"@en, skos:prefLabel "Breach Notification Not Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach where there is an unauthorised or accidental disclosure of or access to personal data"@en, skos:prefLabel "Confidentiality Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Controller"@en, skos:prefLabel "Controller Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Controller is required"@en, skos:prefLabel "Controller Breach Notification Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach involving cross-border data subjects or processing operations"@en, skos:prefLabel "Cross-Border Data Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying high risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates High Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying low risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates Low Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying no risk is present regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates No Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting the status of risk associated with a DBIA regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Risk Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller within 72 hours of becoming aware of a personal data breach to the competent DPA, with justifications provided where the notice is made after 72 hours"@en, skos:prefLabel "DPA Breach Initial Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the DPA"@en, skos:prefLabel "DPA Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the DPA is required"@en, skos:prefLabel "DPA Breach Notification Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller to the DPA regarding multiple data breaches concerning the same type of personal data"@en, skos:prefLabel "DPA Bundled Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent to a DPA in phases i.e. by providing incremental information as it becomes available or is requested following previously submitted notifications"@en, skos:prefLabel "DPA Phased Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed"@en, skos:prefLabel "Data Breach"@en, skos:scopeNote "GDPR's notion of data breach includes any incident that affects the confidentiality, integrity, and availability of personal data and its processing without distinguishing between internal or external actors involved in the incident"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about a concluded data breach incident"@en, skos:prefLabel "Data Breach Concluding Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about a data breach being detected"@en, skos:prefLabel "Data Breach Detection Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice associated with data breach providing information in compliance with GDPR"@en, skos:prefLabel "Data Breach Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Whether a Data Breach notification is required"@en, skos:prefLabel "Data Breach Notice Requirement"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about an ongoing data breach"@en, skos:prefLabel "Data Breach Ongoing Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about preliminary assessment regarding a data breach"@en, skos:prefLabel "Data Breach Preliminary Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Register of data breaches containing facts relating to the personal data breach, its effects and the remedial action taken"@en, skos:prefLabel "Data Breach Register"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about a data breach incident, its handling, assessments, and notifications"@en, skos:prefLabel "Data Breach Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Data Subject"@en, skos:prefLabel "Data Subject Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Data Subject is required"@en, skos:prefLabel "Data Subject Breach Notification Needed"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A data breach where there is an unauthorised or accidental alteration of personal data"@en, skos:prefLabel "Integrity Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Processor"@en, skos:prefLabel "Processor Breach Notice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Processor is required"@en, skos:prefLabel "Processor Breach Notification Needed"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notifications to DPA or Data Subjects are not required"@en, skos:prefLabel "Breach Notification Not Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Controller"@en, skos:prefLabel "Controller Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Controller is required"@en, skos:prefLabel "Controller Breach Notification Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying high risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates High Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying low risk levels regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates Low Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DBIA identifying no risk is present regarding rights and freedoms of natural persons"@en, skos:prefLabel "DBIA Indicates No Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller within 72 hours of becoming aware of a personal data breach to the competent DPA, with justifications provided where the notice is made after 72 hours"@en, skos:prefLabel "DPA Breach Initial Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the DPA"@en, skos:prefLabel "DPA Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the DPA is required"@en, skos:prefLabel "DPA Breach Notification Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent by a Controller to the DPA regarding multiple data breaches concerning the same type of personal data"@en, skos:prefLabel "DPA Bundled Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent to a DPA in phases i.e. by providing incremental information as it becomes available or is requested following previously submitted notifications"@en, skos:prefLabel "DPA Phased Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Data Subject"@en, skos:prefLabel "Data Subject Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Data Subject is required"@en, skos:prefLabel "Data Subject Breach Notification Needed"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice regarding a data breach to the Processor"@en, skos:prefLabel "Processor Breach Notice"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach notification to the Processor is required"@en, skos:prefLabel "Processor Breach Notification Needed"@en Types: - + diff --git a/2.0/legal/eu/gdpr/modules/data_transfers-owl.omn b/2.0/legal/eu/gdpr/modules/data_transfers-owl.omn index 11348c5f8..f9cb22e8a 100644 --- a/2.0/legal/eu/gdpr/modules/data_transfers-owl.omn +++ b/2.0/legal/eu/gdpr/modules/data_transfers-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,101 +36,104 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller"@en, skos:prefLabel "AdHoc Contractual Clauses"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises."@en, skos:prefLabel "Binding Corporate Rules (BCR)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers"@en, skos:prefLabel "Certification Mechanisms for Data Transfers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Codes of Conduct that outline sufficient safeguards for carrying out data transfers"@en, skos:prefLabel "Codes of Conduct for Data Transfers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en, skos:prefLabel "Data Transfer Tool"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)"@en, skos:prefLabel "SCCs adopted by Commission"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)"@en, skos:prefLabel "SCCs adopted by Supervisory Authority"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en, skos:prefLabel "Standard Contractual Clauses (SCC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Supplementary measures are intended to additionally provide safeguards or guarantees to bring the resulting protection in line with EU requirements"@en, skos:prefLabel "Supplementary Measure"@en SubClassOf: - + diff --git a/2.0/legal/eu/gdpr/modules/dpia-owl.omn b/2.0/legal/eu/gdpr/modules/dpia-owl.omn index b57be5294..5f89dde48 100644 --- a/2.0/legal/eu/gdpr/modules/dpia-owl.omn +++ b/2.0/legal/eu/gdpr/modules/dpia-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,17 +39,20 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:scopeNote "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process."@en ObjectProperty: dct:conformsTo Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:conformsTo"@en, skos:scopeNote "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation"@en @@ -49,7 +60,7 @@ ObjectProperty: dct:conformsTo ObjectProperty: dct:coverage Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:coverage"@en, skos:scopeNote "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:Process, or using another concept, or even be a link or reference to a document, or a textual description"@en @@ -57,7 +68,7 @@ ObjectProperty: dct:coverage ObjectProperty: dct:created Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:created"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created"@en @@ -65,7 +76,7 @@ ObjectProperty: dct:created ObjectProperty: dct:dateAccepted Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:dateAccepted"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval"@en @@ -73,7 +84,7 @@ ObjectProperty: dct:dateAccepted ObjectProperty: dct:dateSubmitted Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:dateSubmitted"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval"@en @@ -81,7 +92,7 @@ ObjectProperty: dct:dateSubmitted ObjectProperty: dct:description Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:description"@en, skos:scopeNote "Indicates a description of the DPIA for human comprehension"@en @@ -89,7 +100,7 @@ ObjectProperty: dct:description ObjectProperty: dct:hasPart Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:hasPart"@en, skos:scopeNote "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment"@en @@ -97,7 +108,7 @@ ObjectProperty: dct:hasPart ObjectProperty: dct:identifier Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:identifier"@en, skos:scopeNote "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management"@en @@ -105,7 +116,7 @@ ObjectProperty: dct:identifier ObjectProperty: dct:isPartOf Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:isPartOf"@en, skos:scopeNote "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA"@en @@ -113,7 +124,7 @@ ObjectProperty: dct:isPartOf ObjectProperty: dct:isVersionOf Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:isVersionOf"@en, skos:scopeNote "For expressing prior versions or iterations of the DPIA document or process"@en @@ -121,7 +132,7 @@ ObjectProperty: dct:isVersionOf ObjectProperty: dct:modified Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:modified"@en, skos:scopeNote "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified"@en @@ -129,7 +140,7 @@ ObjectProperty: dct:modified ObjectProperty: dct:subject Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:subject"@en, skos:scopeNote "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage"@en @@ -137,7 +148,7 @@ ObjectProperty: dct:subject ObjectProperty: dct:temporal Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:temporal"@en, skos:scopeNote "For expressing the temporal coverage of the DPIA document or process"@en @@ -145,7 +156,7 @@ ObjectProperty: dct:temporal ObjectProperty: dct:title Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:title"@en, skos:scopeNote "Indicates a title of the DPIA for human comprehension"@en @@ -153,358 +164,358 @@ ObjectProperty: dct:title ObjectProperty: dct:valid Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dct:valid"@en, skos:scopeNote "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is conformant with a DPIA"@en, skos:prefLabel "DPIA Conformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Conformity of a process with a DPIA"@en, skos:prefLabel "DPIA Conformity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying high risk levels"@en, skos:prefLabel "DPIA Indicates High Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying low risk levels"@en, skos:prefLabel "DPIA Indicates Low Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying no risk is present"@en, skos:prefLabel "DPIA Indicates No Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Process that determines whether a DPIA is necessary"@en, skos:prefLabel "DPIA Necessity Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting whether a DPIA is necessary"@en, skos:prefLabel "DPIA Necessity Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is not conformant with a DPIA"@en, skos:prefLabel "DPIA Non-Conformant"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is not required"@en, skos:prefLabel "DPIA Not Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Process representing determining outcome of a DPIA"@en, skos:prefLabel "DPIA Outcome"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating a DPA consultation is required"@en, skos:prefLabel "DPIA Outcome DPA Consultation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating high residual risk which are not acceptable for continuation"@en, skos:prefLabel "DPIA Outcome High Residual Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating residual risks remain and are acceptable for continuation"@en, skos:prefLabel "DPIA Outcome Risks Acceptable"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating (all) risks have been mitigated"@en, skos:prefLabel "DPIA Outcome Risks Mitigated"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting the outcomes of a DPIA"@en, skos:prefLabel "DPIA Outcome Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Process representing carrying out a DPIA"@en, skos:prefLabel "DPIA Procedure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from the DPIA regarding processing"@en, skos:prefLabel "DPIA Processing Recommendation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing may continue"@en, skos:prefLabel "DPIA Recommends Processing Continue"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing should not continue"@en, skos:prefLabel "DPIA Recommends Processing Not Continue"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is required"@en, skos:prefLabel "DPIA Required"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status reflecting the status of risk associated with a DPIA"@en, skos:prefLabel "DPIA Risk Status"@en -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is conformant with a DPIA"@en, skos:prefLabel "DPIA Conformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying high risk levels"@en, skos:prefLabel "DPIA Indicates High Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying low risk levels"@en, skos:prefLabel "DPIA Indicates Low Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA identifying no risk is present"@en, skos:prefLabel "DPIA Indicates No Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expressing the specified process is not conformant with a DPIA"@en, skos:prefLabel "DPIA Non-Conformant"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is not required"@en, skos:prefLabel "DPIA Not Required"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating a DPA consultation is required"@en, skos:prefLabel "DPIA Outcome DPA Consultation"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating high residual risk which are not acceptable for continuation"@en, skos:prefLabel "DPIA Outcome High Residual Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating residual risks remain and are acceptable for continuation"@en, skos:prefLabel "DPIA Outcome Risks Acceptable"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "DPIA outcome status indicating (all) risks have been mitigated"@en, skos:prefLabel "DPIA Outcome Risks Mitigated"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing may continue"@en, skos:prefLabel "DPIA Recommends Processing Continue"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Recommendation from a DPIA that the processing should not continue"@en, skos:prefLabel "DPIA Recommends Processing Not Continue"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Condition where a DPIA is required"@en, skos:prefLabel "DPIA Required"@en Types: - + diff --git a/2.0/legal/eu/gdpr/modules/entities-owl.omn b/2.0/legal/eu/gdpr/modules/entities-owl.omn index 7b1bf3bfc..a463e0619 100644 --- a/2.0/legal/eu/gdpr/modules/entities-owl.omn +++ b/2.0/legal/eu/gdpr/modules/entities-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,122 +37,125 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates a concerned supervisory authority"@en, skos:prefLabel "has concerned supervisory authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an establishment associated with a legal entity"@en, skos:prefLabel "has establishment"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the lead supervisory authority"@en, skos:prefLabel "has lead supervisory authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the local supervisory authority"@en, skos:prefLabel "has local supervisory authority"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the legal entity has specified establishment as its main establishment"@en, skos:prefLabel "has main establishment"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the main establishment for specific legal entity"@en, skos:prefLabel "is main establishment for"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authority with other than lead supervisory authority who is involved in dealing with a cross-border data processing activity"@en, skos:prefLabel "Concerned Supervisory Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Supervisory Authority responsible for the enfocement of the GDPR"@en, skos:prefLabel "Data Protection Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Establishment is a Legal Entity which implies the effective and real exercise of activities through stable arrangements (with a presumed parent or primary establishment)"@en, skos:prefLabel "Establishment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authority with the primary responsibility for dealing with a cross-border data processing activity"@en, skos:prefLabel "Lead Supervisory Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authority associated with the main or local establishment of an organisation"@en, skos:prefLabel "Local Supervisory Authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Main Establishment is the place of central administration in the Union unless the decisions on the purposes and means of the processing of personal data are taken in another establishment in the Union and the latter establishment has the power to have such decisions implemented, in which case the establishment having taken such decisions is to be considered to be the main establishment"@en, skos:prefLabel "Main Establishment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legal entity that is established in only one Member State"@en, skos:prefLabel "Single Establishment"@en SubClassOf: - + diff --git a/2.0/legal/eu/gdpr/modules/legal_basis-owl.omn b/2.0/legal/eu/gdpr/modules/legal_basis-owl.omn index 180193fe6..27ca49c46 100644 --- a/2.0/legal/eu/gdpr/modules/legal_basis-owl.omn +++ b/2.0/legal/eu/gdpr/modules/legal_basis-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,163 +39,166 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en, skos:prefLabel "Art 6(1-a) explicit consent"@en, skos:scopeNote "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en, skos:prefLabel "Art.6(1-a) regular consent"@en, skos:scopeNote "Definition of consent: A data subject's unambiguous/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en, skos:prefLabel "Art.6(1-a) consent"@en, skos:scopeNote "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en, skos:prefLabel "Art 6(1-b) contract performance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en, skos:prefLabel "Art 6(1-b) enter into contract"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en, skos:prefLabel "Art 6(1-b) contract"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en, skos:prefLabel "Art 6(1-c) legal obligation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on protecting the vital interests of the data subject"@en, skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en, skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en, skos:prefLabel "Art 6(1-d) protect vital interests"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en, skos:prefLabel "Art 6(1-e) official authority"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a task carried out in the public interest"@en, skos:prefLabel "Art 6(1-e) public interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en, skos:prefLabel "Art 6(1-e) public interest or official authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, skos:prefLabel "Art 6(1-f) legitimate interest"@en diff --git a/2.0/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.omn b/2.0/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.omn index 2c2739880..e33c34d5a 100644 --- a/2.0/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.omn +++ b/2.0/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,167 +39,170 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary."@en, skos:prefLabel "Art 45(3) adequacy decision"@en, skos:scopeNote "Transfer from EU to a third country. Third country has Adequacy Decision."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A legally binding and enforceable instrument between public authorities or bodies"@en, skos:prefLabel "Art 46(2-a) legal instrument"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Binding corporate rules"@en, skos:prefLabel "Art 46(2-b) Binding Corporate Rules (BCR)"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard data protection clauses adopted by the Commission"@en, skos:prefLabel "Art 46(2-c) Standard Contractual Clauses (SCC) by EC"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Standard data protection clauses adopted by a Supervisory Authority"@en, skos:prefLabel "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights"@en, skos:prefLabel "Art 46(2-e) code of conduct"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals` rights"@en, skos:prefLabel "Art 46(2-f) certification"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation."@en, skos:prefLabel "Art 46(3-a) contractual clauses"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights"@en, skos:prefLabel "Art 46(3-b) administrative arrangements"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards."@en, skos:prefLabel "Art 49(1-a) explicit consent"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request."@en, skos:prefLabel "Art 49(1-b) performance of contract"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person."@en, skos:prefLabel "Art 49(1-c) conclusion of contract"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for important reasons of public interest."@en, skos:prefLabel "Art 49(1-d) public interest"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary for the establishment, exercise or defence of legal claims."@en, skos:prefLabel "Art 49(1-e) legal claims"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent."@en, skos:prefLabel "Art 49(1-f) protect vital interests"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case."@en, skos:prefLabel "Art 49(1-g) public register"@en, skos:scopeNote "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The transfer is not repetitive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data."@en, skos:prefLabel "Art 49(2) legitimate interests"@en, skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An adequacy decision as per GDPR Art.45(3) for the transfer of data to a third country or an international organisation"@en, skos:prefLabel "Adequacy Decision"@en SubClassOf: - + diff --git a/2.0/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.omn b/2.0/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.omn index 7961f84bb..a8fdce034 100644 --- a/2.0/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.omn +++ b/2.0/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -8,10 +10,19 @@ Prefix: schema: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + +Datatype: xsd:string + + diff --git a/2.0/legal/eu/gdpr/modules/legal_basis_special-owl.omn b/2.0/legal/eu/gdpr/modules/legal_basis_special-owl.omn index 4bf58251f..fbb977c18 100644 --- a/2.0/legal/eu/gdpr/modules/legal_basis_special-owl.omn +++ b/2.0/legal/eu/gdpr/modules/legal_basis_special-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,82 +36,85 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "explicit consent with special categories of data"@en, skos:prefLabel "Art 9(2-a) explicit consent"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "employment and social security and social protection law"@en, skos:prefLabel "Art 9(2-b) employment, social security, social protection law"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "protection of the vital interests"@en, skos:prefLabel "Art 9(2-c) protect vital interest"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;"@en, skos:prefLabel "Art 9(2-d) legitimate activities"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "data manifestly made public by the data subject"@en, skos:prefLabel "Art 9(2-e) data made public"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "establishment, exercise or defence of legal claims / courts acting in their judicial capacity"@en, skos:prefLabel "Art 9(2-f) judicial process"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "substantial public interest, on the basis of Union or Member State law"@en, skos:prefLabel "Art 9(2-g) public interest"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3"@en, skos:prefLabel "Art 9(2-h) health & medicine"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "public interest in public health"@en, skos:prefLabel "Art 9(2-i) public interest in public health"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law"@en, skos:prefLabel "Art 9(2-j) public interest, scientific research, statistical purpose"@en diff --git a/2.0/legal/eu/gdpr/modules/principles-owl.omn b/2.0/legal/eu/gdpr/modules/principles-owl.omn index 448417789..eb9cb35e7 100644 --- a/2.0/legal/eu/gdpr/modules/principles-owl.omn +++ b/2.0/legal/eu/gdpr/modules/principles-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,74 +36,77 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating the controller shall be responsible for, and be able to demonstrate compliance with the other principles (from Art.5-1)"@en, skos:prefLabel "Accountability Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay used for"@en, skos:prefLabel "Accuracy Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed"@en, skos:prefLabel "Data Minimisation Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed processed fairly in relation to the data subject"@en, skos:prefLabel "Fairness Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures"@en, skos:prefLabel "Integrity Confidentiality Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed processed in a lawful manner in relation to the data subject"@en, skos:prefLabel "Lawfulness Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall, in accordance with Article 89(1), not be considered to be incompatible with the initial purposes"@en, skos:prefLabel "Purpose Limitation Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) subject to implementation of the appropriate technical and organisational measures required by this Regulation in order to safeguard the rights and freedoms of the data subject"@en, skos:prefLabel "Storage Limitation Principle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Principle stating personal data must be processed processed in a transparent manner in relation to the data subject"@en, skos:prefLabel "Transparency Principle"@en diff --git a/2.0/legal/eu/gdpr/modules/rights-owl.omn b/2.0/legal/eu/gdpr/modules/rights-owl.omn index 597678f18..6bd491e1f 100644 --- a/2.0/legal/eu/gdpr/modules/rights-owl.omn +++ b/2.0/legal/eu/gdpr/modules/rights-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,138 +39,141 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString +Datatype: xsd:string + + Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "dcat:Resource"@en, skos:scopeNote "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and access restrictions, and specific datasets present along with their schemas."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "information to be provided where personal data is directly collected from data subject"@en, skos:prefLabel "A13 Right to be Informed"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "information to be provided where personal data is collected from other sources"@en, skos:prefLabel "A14 Right to be Informed"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right of access"@en, skos:prefLabel "A15 Right of Access"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to rectification"@en, skos:prefLabel "A16 Right to Rectification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to erasure ('Right to be forgotten')"@en, skos:prefLabel "A17 Right to Erasure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to restriction of processing"@en, skos:prefLabel "A18 Right to Restrict Processing"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to be notified in case of rectification or erasure of personal data or restriction of processing"@en, skos:prefLabel "A19 Right to Rectification Notification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to data portability"@en, skos:prefLabel "A20 Right to Data Portability"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to object to processing of personal data"@en, skos:prefLabel "A21 Right to object"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right not to be subject to a decision based solely on automated processing including profiling"@en, skos:prefLabel "A22 Right to object to automated decision making"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to withdraw consent at any time"@en, skos:prefLabel "A7-3 Right to Withdraw Consent"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Right to lodge a complaint with a supervisory authority"@en, skos:prefLabel "A77 Right to Complaint"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"@en, skos:prefLabel "Direct Data Collection Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"@en, skos:prefLabel "Indirect Data Collection Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"@en, skos:prefLabel "Rights Recipients Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)"@en, skos:prefLabel "SAR Notice"@en diff --git a/2.0/legal/eu/legal-eu-owl.omn b/2.0/legal/eu/legal-eu-owl.omn index ea5bfd654..e00fa6eb3 100644 --- a/2.0/legal/eu/legal-eu-owl.omn +++ b/2.0/legal/eu/legal-eu-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,150 +35,153 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Andorra"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Argentina"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Canada (commercial organisations)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Switzerland"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Faroe Islands"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for United Kingdom"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Guernsey"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Israel"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Isle of Man"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Jersey"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Japan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for New Zealand"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Uruguay"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "European Data Protection Board"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "European Data Protection Supervisor"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "AI Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Governance Act (DGA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Markets Act (DMA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Services Act (DSA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "General Data Protection Regulation (GDPR)"@en diff --git a/2.0/legal/eu/modules/eu-owl.omn b/2.0/legal/eu/modules/eu-owl.omn index ea5bfd654..e00fa6eb3 100644 --- a/2.0/legal/eu/modules/eu-owl.omn +++ b/2.0/legal/eu/modules/eu-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,150 +35,153 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Andorra"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Argentina"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Canada (commercial organisations)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Switzerland"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Faroe Islands"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for United Kingdom"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Guernsey"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Israel"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Isle of Man"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Jersey"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Japan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for New Zealand"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Uruguay"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "European Data Protection Board"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "European Data Protection Supervisor"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "AI Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Governance Act (DGA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Markets Act (DMA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Services Act (DSA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "General Data Protection Regulation (GDPR)"@en diff --git a/2.0/legal/eu/nis2/eu-nis2-owl.omn b/2.0/legal/eu/nis2/eu-nis2-owl.omn index a8353d0ae..755d3baad 100644 --- a/2.0/legal/eu/nis2/eu-nis2-owl.omn +++ b/2.0/legal/eu/nis2/eu-nis2-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,66 +36,69 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 24 hours of detection containing cause of the incident and whether it was unlawful or malicious and whether there is cross-border impact"@en, skos:prefLabel "Early Warning Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 1 month of incident handling i.e. completing the incident recovery and containing the applied/ongoing measures, 'detailed description' - not sure what this means, and threat type / root cause - which is covered with threat and vulnerability concepts"@en, skos:prefLabel "Final Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 72 hours of detection, which contains updates on the earlier information as well as initial assessment of severity and impact of the incident as well as any 'indicators of compromise'"@en, skos:prefLabel "Incident Assessment Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification from authority to organisation (upon request, within 24 hours or early warning) containing \"initial feedback\" and guidelines on measures that can be taken in response to a breach"@en, skos:prefLabel "Initial Feedback on Incident"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "upon request - which provides updates, if any, to previous information"@en, skos:prefLabel "Intermediate Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 1 month of detection if the incident handling has not been completed by then, with updates to previous information"@en, skos:prefLabel "Progress Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification from organisation to stakeholders regarding risk mitigations to be applied and existence of threats"@en, skos:prefLabel "Risk Mitigation Advice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent for reporting significant incidents"@en, skos:prefLabel "Significant Incident Notice"@en diff --git a/2.0/legal/eu/nis2/modules/notice-owl.omn b/2.0/legal/eu/nis2/modules/notice-owl.omn index a8353d0ae..755d3baad 100644 --- a/2.0/legal/eu/nis2/modules/notice-owl.omn +++ b/2.0/legal/eu/nis2/modules/notice-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,66 +36,69 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 24 hours of detection containing cause of the incident and whether it was unlawful or malicious and whether there is cross-border impact"@en, skos:prefLabel "Early Warning Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 1 month of incident handling i.e. completing the incident recovery and containing the applied/ongoing measures, 'detailed description' - not sure what this means, and threat type / root cause - which is covered with threat and vulnerability concepts"@en, skos:prefLabel "Final Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 72 hours of detection, which contains updates on the earlier information as well as initial assessment of severity and impact of the incident as well as any 'indicators of compromise'"@en, skos:prefLabel "Incident Assessment Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification from authority to organisation (upon request, within 24 hours or early warning) containing \"initial feedback\" and guidelines on measures that can be taken in response to a breach"@en, skos:prefLabel "Initial Feedback on Incident"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "upon request - which provides updates, if any, to previous information"@en, skos:prefLabel "Intermediate Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "within 1 month of detection if the incident handling has not been completed by then, with updates to previous information"@en, skos:prefLabel "Progress Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notification from organisation to stakeholders regarding risk mitigations to be applied and existence of threats"@en, skos:prefLabel "Risk Mitigation Advice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice sent for reporting significant incidents"@en, skos:prefLabel "Significant Incident Notice"@en diff --git a/2.0/legal/eu/rights/eu-rights-owl.omn b/2.0/legal/eu/rights/eu-rights-owl.omn index e507e9c1d..43e7452fb 100644 --- a/2.0/legal/eu/rights/eu-rights-owl.omn +++ b/2.0/legal/eu/rights/eu-rights-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,682 +36,685 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A1 Human Dignity"@en, skos:prefLabel "A1 Human Dignity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A10 Freedom Of Thought Conscience Religion"@en, skos:prefLabel "A10 Freedom Of Thought Conscience Religion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A11 Freedom Of Expression Information"@en, skos:prefLabel "A11 Freedom Of Expression Information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A12 Freedom Of Assembly Association"@en, skos:prefLabel "A12 Freedom Of Assembly Association"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A13 Freedom Of Arts Sciences"@en, skos:prefLabel "A13 Freedom Of Arts Sciences"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A14 Right To Education"@en, skos:prefLabel "A14 Right To Education"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A15 Freedom To Choose Occupation Engage Work"@en, skos:prefLabel "A15 Freedom To Choose Occupation Engage Work"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A16 Freedom To Conduct Business"@en, skos:prefLabel "A16 Freedom To Conduct Business"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A17 Right To Property"@en, skos:prefLabel "A17 Right To Property"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A18 Right To Asylum"@en, skos:prefLabel "A18 Right To Asylum"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A19 Protection Removal Expulsion Extradition"@en, skos:prefLabel "A19 Protection Removal Expulsion Extradition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A2 Right To Life"@en, skos:prefLabel "A2 Right To Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A20 Equality Before Law"@en, skos:prefLabel "A20 Equality Before Law"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A21 Non Discrimination"@en, skos:prefLabel "A21 Non Discrimination"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A22 Cultural Religious Linguistic Diversity"@en, skos:prefLabel "A22 Cultural Religious Linguistic Diversity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A23 Equality Between Women Men"@en, skos:prefLabel "A23 Equality Between Women Men"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A24 Rights Of Child"@en, skos:prefLabel "A24 Rights Of Child"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A25 Rights Of Elderly"@en, skos:prefLabel "A25 Rights Of Elderly"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A26 Integration Of Persons With Disabilities"@en, skos:prefLabel "A26 Integration Of Persons With Disabilities"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A27 Workers Right To Information Consultation"@en, skos:prefLabel "A27 Workers Right To Information Consultation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A28 Right Of Collective Bargaining Action"@en, skos:prefLabel "A28 Right Of Collective Bargaining Action"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A29 Right Of Access To Placement Services"@en, skos:prefLabel "A29 Right Of Access To Placement Services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A3 Right To Integrity Of Person"@en, skos:prefLabel "A3 Right To Integrity Of Person"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A30 Protection Unjustified Dismissal"@en, skos:prefLabel "A30 Protection Unjustified Dismissal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A31 Fair Just Working Conditions"@en, skos:prefLabel "A31 Fair Just Working Conditions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A32 Prohibition Of Child Labour Protectionof Young At Work"@en, skos:prefLabel "A32 Prohibition Of Child Labour Protectionof Young At Work"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A33 Family Professional Life"@en, skos:prefLabel "A33 Family Professional Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A34 Social Security Social Assistance"@en, skos:prefLabel "A34 Social Security Social Assistance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A35 Healthcare"@en, skos:prefLabel "A35 Healthcare"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A36 Access To Services Of General Economic Interest"@en, skos:prefLabel "A36 Access To Services Of General Economic Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A37 Environmental Protection"@en, skos:prefLabel "A37 Environmental Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A38 Consumer Protection"@en, skos:prefLabel "A38 Consumer Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A39 Right To Vote Stand As Candidate E U Parliament"@en, skos:prefLabel "A39 Right To Vote Stand As Candidate E U Parliament"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A4 Prohibition Of Torture Degradation Punishment"@en, skos:prefLabel "A4 Prohibition Of Torture Degradation Punishment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A40 Right To Vote Stand As Candidate Municipal Elections"@en, skos:prefLabel "A40 Right To Vote Stand As Candidate Municipal Elections"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A41 Right To Good Administration"@en, skos:prefLabel "A41 Right To Good Administration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A42 Right To Access To Documents"@en, skos:prefLabel "A42 Right To Access To Documents"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A43 European Ombudsman"@en, skos:prefLabel "A43 European Ombudsman"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A44 Right To Petition"@en, skos:prefLabel "A44 Right To Petition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A45 Freedom Of Movement And Residence"@en, skos:prefLabel "A45 Freedom Of Movement And Residence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A46 Diplomatic Consular Protection"@en, skos:prefLabel "A46 Diplomatic Consular Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A47 Right To Effective Remedy Fair Trial"@en, skos:prefLabel "A47 Right To Effective Remedy Fair Trial"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A48 Presumption Of Innocence Right Of Defence"@en, skos:prefLabel "A48 Presumption Of Innocence Right Of Defence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A49 Principles Of Legality Proportionality Criminal Offences Penalties"@en, skos:prefLabel "A49 Principles Of Legality Proportionality Criminal Offences Penalties"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A5 Prohibition Of Slavery Forced Labour"@en, skos:prefLabel "A5 Prohibition Of Slavery Forced Labour"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A50 Right Not Be Tried Punished Twice For Same Criminal Offence"@en, skos:prefLabel "A50 Right Not Be Tried Punished Twice For Same Criminal Offence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A51 Field Of Application"@en, skos:prefLabel "A51 Field Of Application"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A52 Scope Interpretation Of Rights Principles"@en, skos:prefLabel "A52 Scope Interpretation Of Rights Principles"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A53 Level Of Protection"@en, skos:prefLabel "A53 Level Of Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A54 Prohibition Of Abuse Of Rights"@en, skos:prefLabel "A54 Prohibition Of Abuse Of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A6 Right To Liberty Security"@en, skos:prefLabel "A6 Right To Liberty Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A7 Respect Private Family Life"@en, skos:prefLabel "A7 Respect Private Family Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A8 Protection Of Personal Data"@en, skos:prefLabel "A8 Protection Of Personal Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A9 Right To Marry Found Family"@en, skos:prefLabel "A9 Right To Marry Found Family"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "EU Fundamental Rights"@en, skos:prefLabel "EU Fundamental Rights"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T1 Dignity"@en, skos:prefLabel "T1 Dignity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T2 Freedoms"@en, skos:prefLabel "T2 Freedoms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T3 Equality"@en, skos:prefLabel "T3 Equality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T4 Solidarity"@en, skos:prefLabel "T4 Solidarity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T5 Citizens Rights"@en, skos:prefLabel "T5 Citizens Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T6 Justice"@en, skos:prefLabel "T6 Justice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T7 Interpretation And Application"@en, skos:prefLabel "T7 Interpretation And Application"@en SubClassOf: - + diff --git a/2.0/legal/eu/rights/modules/fundamental-owl.omn b/2.0/legal/eu/rights/modules/fundamental-owl.omn index e507e9c1d..43e7452fb 100644 --- a/2.0/legal/eu/rights/modules/fundamental-owl.omn +++ b/2.0/legal/eu/rights/modules/fundamental-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,682 +36,685 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A1 Human Dignity"@en, skos:prefLabel "A1 Human Dignity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A10 Freedom Of Thought Conscience Religion"@en, skos:prefLabel "A10 Freedom Of Thought Conscience Religion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A11 Freedom Of Expression Information"@en, skos:prefLabel "A11 Freedom Of Expression Information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A12 Freedom Of Assembly Association"@en, skos:prefLabel "A12 Freedom Of Assembly Association"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A13 Freedom Of Arts Sciences"@en, skos:prefLabel "A13 Freedom Of Arts Sciences"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A14 Right To Education"@en, skos:prefLabel "A14 Right To Education"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A15 Freedom To Choose Occupation Engage Work"@en, skos:prefLabel "A15 Freedom To Choose Occupation Engage Work"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A16 Freedom To Conduct Business"@en, skos:prefLabel "A16 Freedom To Conduct Business"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A17 Right To Property"@en, skos:prefLabel "A17 Right To Property"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A18 Right To Asylum"@en, skos:prefLabel "A18 Right To Asylum"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A19 Protection Removal Expulsion Extradition"@en, skos:prefLabel "A19 Protection Removal Expulsion Extradition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A2 Right To Life"@en, skos:prefLabel "A2 Right To Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A20 Equality Before Law"@en, skos:prefLabel "A20 Equality Before Law"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A21 Non Discrimination"@en, skos:prefLabel "A21 Non Discrimination"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A22 Cultural Religious Linguistic Diversity"@en, skos:prefLabel "A22 Cultural Religious Linguistic Diversity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A23 Equality Between Women Men"@en, skos:prefLabel "A23 Equality Between Women Men"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A24 Rights Of Child"@en, skos:prefLabel "A24 Rights Of Child"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A25 Rights Of Elderly"@en, skos:prefLabel "A25 Rights Of Elderly"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A26 Integration Of Persons With Disabilities"@en, skos:prefLabel "A26 Integration Of Persons With Disabilities"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A27 Workers Right To Information Consultation"@en, skos:prefLabel "A27 Workers Right To Information Consultation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A28 Right Of Collective Bargaining Action"@en, skos:prefLabel "A28 Right Of Collective Bargaining Action"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A29 Right Of Access To Placement Services"@en, skos:prefLabel "A29 Right Of Access To Placement Services"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A3 Right To Integrity Of Person"@en, skos:prefLabel "A3 Right To Integrity Of Person"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A30 Protection Unjustified Dismissal"@en, skos:prefLabel "A30 Protection Unjustified Dismissal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A31 Fair Just Working Conditions"@en, skos:prefLabel "A31 Fair Just Working Conditions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A32 Prohibition Of Child Labour Protectionof Young At Work"@en, skos:prefLabel "A32 Prohibition Of Child Labour Protectionof Young At Work"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A33 Family Professional Life"@en, skos:prefLabel "A33 Family Professional Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A34 Social Security Social Assistance"@en, skos:prefLabel "A34 Social Security Social Assistance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A35 Healthcare"@en, skos:prefLabel "A35 Healthcare"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A36 Access To Services Of General Economic Interest"@en, skos:prefLabel "A36 Access To Services Of General Economic Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A37 Environmental Protection"@en, skos:prefLabel "A37 Environmental Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A38 Consumer Protection"@en, skos:prefLabel "A38 Consumer Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A39 Right To Vote Stand As Candidate E U Parliament"@en, skos:prefLabel "A39 Right To Vote Stand As Candidate E U Parliament"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A4 Prohibition Of Torture Degradation Punishment"@en, skos:prefLabel "A4 Prohibition Of Torture Degradation Punishment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A40 Right To Vote Stand As Candidate Municipal Elections"@en, skos:prefLabel "A40 Right To Vote Stand As Candidate Municipal Elections"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A41 Right To Good Administration"@en, skos:prefLabel "A41 Right To Good Administration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A42 Right To Access To Documents"@en, skos:prefLabel "A42 Right To Access To Documents"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A43 European Ombudsman"@en, skos:prefLabel "A43 European Ombudsman"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A44 Right To Petition"@en, skos:prefLabel "A44 Right To Petition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A45 Freedom Of Movement And Residence"@en, skos:prefLabel "A45 Freedom Of Movement And Residence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A46 Diplomatic Consular Protection"@en, skos:prefLabel "A46 Diplomatic Consular Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A47 Right To Effective Remedy Fair Trial"@en, skos:prefLabel "A47 Right To Effective Remedy Fair Trial"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A48 Presumption Of Innocence Right Of Defence"@en, skos:prefLabel "A48 Presumption Of Innocence Right Of Defence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A49 Principles Of Legality Proportionality Criminal Offences Penalties"@en, skos:prefLabel "A49 Principles Of Legality Proportionality Criminal Offences Penalties"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A5 Prohibition Of Slavery Forced Labour"@en, skos:prefLabel "A5 Prohibition Of Slavery Forced Labour"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A50 Right Not Be Tried Punished Twice For Same Criminal Offence"@en, skos:prefLabel "A50 Right Not Be Tried Punished Twice For Same Criminal Offence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A51 Field Of Application"@en, skos:prefLabel "A51 Field Of Application"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A52 Scope Interpretation Of Rights Principles"@en, skos:prefLabel "A52 Scope Interpretation Of Rights Principles"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A53 Level Of Protection"@en, skos:prefLabel "A53 Level Of Protection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A54 Prohibition Of Abuse Of Rights"@en, skos:prefLabel "A54 Prohibition Of Abuse Of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A6 Right To Liberty Security"@en, skos:prefLabel "A6 Right To Liberty Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A7 Respect Private Family Life"@en, skos:prefLabel "A7 Respect Private Family Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A8 Protection Of Personal Data"@en, skos:prefLabel "A8 Protection Of Personal Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A9 Right To Marry Found Family"@en, skos:prefLabel "A9 Right To Marry Found Family"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "EU Fundamental Rights"@en, skos:prefLabel "EU Fundamental Rights"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T1 Dignity"@en, skos:prefLabel "T1 Dignity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T2 Freedoms"@en, skos:prefLabel "T2 Freedoms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T3 Equality"@en, skos:prefLabel "T3 Equality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T4 Solidarity"@en, skos:prefLabel "T4 Solidarity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T5 Citizens Rights"@en, skos:prefLabel "T5 Citizens Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T6 Justice"@en, skos:prefLabel "T6 Justice"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "T7 Interpretation And Application"@en, skos:prefLabel "T7 Interpretation And Application"@en SubClassOf: - + diff --git a/2.0/legal/gb/legal-gb-owl.omn b/2.0/legal/gb/legal-gb-owl.omn index 82dc73065..bd285087a 100644 --- a/2.0/legal/gb/legal-gb-owl.omn +++ b/2.0/legal/gb/legal-gb-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,24 +35,27 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Information Commissioner's Office (ICO)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Act (DPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "General Data Protection Regulation (GDPR)"@en diff --git a/2.0/legal/gb/modules/gb-owl.omn b/2.0/legal/gb/modules/gb-owl.omn index 82dc73065..bd285087a 100644 --- a/2.0/legal/gb/modules/gb-owl.omn +++ b/2.0/legal/gb/modules/gb-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,24 +35,27 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Information Commissioner's Office (ICO)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Act (DPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "General Data Protection Regulation (GDPR)"@en diff --git a/2.0/legal/ie/legal-ie-owl.omn b/2.0/legal/ie/legal-ie-owl.omn index b74aeb4b0..417f84f29 100644 --- a/2.0/legal/ie/legal-ie-owl.omn +++ b/2.0/legal/ie/legal-ie-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,17 +35,20 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Commission (DPC)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Act 2018 (DPA)"@en diff --git a/2.0/legal/ie/modules/ie-owl.omn b/2.0/legal/ie/modules/ie-owl.omn index b74aeb4b0..417f84f29 100644 --- a/2.0/legal/ie/modules/ie-owl.omn +++ b/2.0/legal/ie/modules/ie-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,17 +35,20 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Commission (DPC)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Act 2018 (DPA)"@en diff --git a/2.0/legal/in/legal-in-owl.omn b/2.0/legal/in/legal-in-owl.omn index 2d44bfe97..32fcae5de 100644 --- a/2.0/legal/in/legal-in-owl.omn +++ b/2.0/legal/in/legal-in-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,17 +35,20 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Board of India"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Personal Data Protection Act 2023 (DPDP)"@en diff --git a/2.0/legal/in/modules/in-owl.omn b/2.0/legal/in/modules/in-owl.omn index 2d44bfe97..32fcae5de 100644 --- a/2.0/legal/in/modules/in-owl.omn +++ b/2.0/legal/in/modules/in-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,17 +35,20 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Board of India"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Personal Data Protection Act 2023 (DPDP)"@en diff --git a/2.0/legal/legal-owl.omn b/2.0/legal/legal-owl.omn index e52ee4c4b..60cf4de55 100644 --- a/2.0/legal/legal-owl.omn +++ b/2.0/legal/legal-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,528 +35,531 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The state representative for data protection and the right to inspect files in Brandenburg"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Berlin Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bavarian State Office for Data Protection Supervision"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Bavarian State Commissioner for Data Protection"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Hessian Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Hamburg Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The State Commissioner for Data Protection Lower Saxony"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The state commissioner for data protection and freedom of information in Rhineland-Palatinate"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Independent State Center for Data Protection Schleswig-Holstein"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Saxon data protection officer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State representative for data protection in Saxony-Anhalt"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Thuringia state commissioner for data protection and freedom of information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "The Federal Commissioner for Data Protection and Freedom of Information"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Federal Data Protection Act (BDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Brandenburg Data Protection Act (BbgDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Berlin Data Protection Act (BlnDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Data Protection Act (LDSG) (BW)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bavarian Data Protection Act (BayDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Hessian Data Protection and Freedom of Information Act (HDSIG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Hamburg Data Protection Act (HmbDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Lower Saxony Data Protection Act (NDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "North Rhine-Westphalia Data Protection Act (DSG NRW)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "State Data Protection Act (LDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Saarland Data Protection Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Thuringian Data Protection Act (ThürDSG)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Andorra"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Argentina"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Canada (commercial organisations)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Switzerland"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Faroe Islands"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for United Kingdom"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Guernsey"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Israel"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Isle of Man"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Jersey"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Japan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for New Zealand"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "EU Adequacy Decision for Uruguay"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "European Data Protection Board"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "European Data Protection Supervisor"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "AI Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Governance Act (DGA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Markets Act (DMA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Services Act (DSA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Act"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "General Data Protection Regulation (GDPR)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Information Commissioner's Office (ICO)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Act (DPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "General Data Protection Regulation (GDPR)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Commission (DPC)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Act 2018 (DPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Data Protection Board of India"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Digital Personal Data Protection Act 2023 (DPDP)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Privacy Protection Agency (CPPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Colorado Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Connecticut Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Nevada Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Utah Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Virginia Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Consumer Privacy Act (CCPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Privacy Rights Act (CPRA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Colorado Privacy Act (CPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Utah Consumer Privacy Act (UCPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en diff --git a/2.0/legal/us/legal-us-owl.omn b/2.0/legal/us/legal-us-owl.omn index ceb97baf6..c5d524931 100644 --- a/2.0/legal/us/legal-us-owl.omn +++ b/2.0/legal/us/legal-us-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,94 +35,97 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Privacy Protection Agency (CPPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Colorado Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Connecticut Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Nevada Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Utah Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Virginia Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Consumer Privacy Act (CCPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Privacy Rights Act (CPRA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Colorado Privacy Act (CPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Utah Consumer Privacy Act (UCPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en diff --git a/2.0/legal/us/modules/us-owl.omn b/2.0/legal/us/modules/us-owl.omn index ceb97baf6..c5d524931 100644 --- a/2.0/legal/us/modules/us-owl.omn +++ b/2.0/legal/us/modules/us-owl.omn @@ -1,5 +1,6 @@ +Prefix: bibo: Prefix: dct: -Prefix: dpv-owl: +Prefix: dpv-owl: Prefix: foaf: Prefix: owl: Prefix: profile: @@ -12,13 +13,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,94 +35,97 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Privacy Protection Agency (CPPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Colorado Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Connecticut Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Nevada Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Utah Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Virginia Attorney General"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Consumer Privacy Act (CCPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "California Privacy Rights Act (CPRA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Colorado Privacy Act (CPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Utah Consumer Privacy Act (UCPA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en diff --git a/2.0/loc/loc-owl.omn b/2.0/loc/loc-owl.omn index 7b9b2688f..530a4cff6 100644 --- a/2.0/loc/loc-owl.omn +++ b/2.0/loc/loc-owl.omn @@ -1,6 +1,8 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: -Prefix: loc-owl: +Prefix: foaf: +Prefix: loc-owl: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -12,13 +14,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -34,10 +42,13 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString +Datatype: xsd:string + + ObjectProperty: loc-owl:iso_alpha2 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ISO-Alpha2 code for a given region"@en, skos:prefLabel "ISO-alpha2"@en @@ -45,7 +56,7 @@ ObjectProperty: loc-owl:iso_alpha2 ObjectProperty: loc-owl:iso_alpha3 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ISO-Alpha3 code for a given region"@en, skos:prefLabel "ISO-alpha3"@en @@ -53,7 +64,7 @@ ObjectProperty: loc-owl:iso_alpha3 ObjectProperty: loc-owl:iso_numeric Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ISO-Numeric code for a given region"@en, skos:prefLabel "ISO-numeric"@en @@ -61,7 +72,7 @@ ObjectProperty: loc-owl:iso_numeric ObjectProperty: loc-owl:un_m49 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The UN-M49 code for a given region"@en, skos:prefLabel "UN-M49"@en @@ -69,7 +80,7 @@ ObjectProperty: loc-owl:un_m49 Class: loc-owl:AD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Andorra"@en, skos:prefLabel "Andorra"@en @@ -77,7 +88,7 @@ Class: loc-owl:AD Class: loc-owl:AE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United Arab Emirates"@en, skos:prefLabel "United Arab Emirates"@en @@ -85,7 +96,7 @@ Class: loc-owl:AE Class: loc-owl:AF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Afghanistan"@en, skos:prefLabel "Afghanistan"@en @@ -93,7 +104,7 @@ Class: loc-owl:AF Class: loc-owl:AG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Antigua and Barbuda"@en, skos:prefLabel "Antigua and Barbuda"@en @@ -101,7 +112,7 @@ Class: loc-owl:AG Class: loc-owl:AI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Anguilla"@en, skos:prefLabel "Anguilla"@en @@ -109,7 +120,7 @@ Class: loc-owl:AI Class: loc-owl:AL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Albania"@en, skos:prefLabel "Albania"@en @@ -117,7 +128,7 @@ Class: loc-owl:AL Class: loc-owl:AM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Armenia"@en, skos:prefLabel "Armenia"@en @@ -125,7 +136,7 @@ Class: loc-owl:AM Class: loc-owl:AO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Angola"@en, skos:prefLabel "Angola"@en @@ -133,7 +144,7 @@ Class: loc-owl:AO Class: loc-owl:AQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Antarctica"@en, skos:prefLabel "Antarctica"@en @@ -141,7 +152,7 @@ Class: loc-owl:AQ Class: loc-owl:AR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Argentina"@en, skos:prefLabel "Argentina"@en @@ -149,7 +160,7 @@ Class: loc-owl:AR Class: loc-owl:AS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of American Samoa"@en, skos:prefLabel "American Samoa"@en @@ -157,7 +168,7 @@ Class: loc-owl:AS Class: loc-owl:AT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Austria"@en, skos:prefLabel "Austria"@en @@ -173,7 +184,7 @@ Class: loc-owl:AT Class: loc-owl:AU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Australia"@en, skos:prefLabel "Australia"@en @@ -181,7 +192,7 @@ Class: loc-owl:AU Class: loc-owl:AW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Aruba"@en, skos:prefLabel "Aruba"@en @@ -189,7 +200,7 @@ Class: loc-owl:AW Class: loc-owl:AX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Åland Islands"@en, skos:prefLabel "Åland Islands"@en @@ -197,7 +208,7 @@ Class: loc-owl:AX Class: loc-owl:AZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Azerbaijan"@en, skos:prefLabel "Azerbaijan"@en @@ -205,7 +216,7 @@ Class: loc-owl:AZ Class: loc-owl:BA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bosnia and Herzegovina"@en, skos:prefLabel "Bosnia and Herzegovina"@en @@ -213,7 +224,7 @@ Class: loc-owl:BA Class: loc-owl:BB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Barbados"@en, skos:prefLabel "Barbados"@en @@ -221,7 +232,7 @@ Class: loc-owl:BB Class: loc-owl:BD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bangladesh"@en, skos:prefLabel "Bangladesh"@en @@ -229,7 +240,7 @@ Class: loc-owl:BD Class: loc-owl:BE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Belgium"@en, skos:prefLabel "Belgium"@en @@ -245,7 +256,7 @@ Class: loc-owl:BE Class: loc-owl:BF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Burkina Faso"@en, skos:prefLabel "Burkina Faso"@en @@ -253,7 +264,7 @@ Class: loc-owl:BF Class: loc-owl:BG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bulgaria"@en, skos:prefLabel "Bulgaria"@en @@ -269,7 +280,7 @@ Class: loc-owl:BG Class: loc-owl:BH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bahrain"@en, skos:prefLabel "Bahrain"@en @@ -277,7 +288,7 @@ Class: loc-owl:BH Class: loc-owl:BI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Burundi"@en, skos:prefLabel "Burundi"@en @@ -285,7 +296,7 @@ Class: loc-owl:BI Class: loc-owl:BJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Benin"@en, skos:prefLabel "Benin"@en @@ -293,7 +304,7 @@ Class: loc-owl:BJ Class: loc-owl:BL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Barthélemy"@en, skos:prefLabel "Saint Barthélemy"@en @@ -301,7 +312,7 @@ Class: loc-owl:BL Class: loc-owl:BM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bermuda"@en, skos:prefLabel "Bermuda"@en @@ -309,7 +320,7 @@ Class: loc-owl:BM Class: loc-owl:BN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Brunei Darussalam"@en, skos:prefLabel "Brunei Darussalam"@en @@ -317,7 +328,7 @@ Class: loc-owl:BN Class: loc-owl:BO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bolivia (Plurinational State of)"@en, skos:prefLabel "Bolivia (Plurinational State of)"@en @@ -325,7 +336,7 @@ Class: loc-owl:BO Class: loc-owl:BQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bonaire, Sint Eustatius and Saba"@en, skos:prefLabel "Bonaire, Sint Eustatius and Saba"@en @@ -333,7 +344,7 @@ Class: loc-owl:BQ Class: loc-owl:BR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Brazil"@en, skos:prefLabel "Brazil"@en @@ -341,7 +352,7 @@ Class: loc-owl:BR Class: loc-owl:BS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bahamas"@en, skos:prefLabel "Bahamas"@en @@ -349,7 +360,7 @@ Class: loc-owl:BS Class: loc-owl:BT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bhutan"@en, skos:prefLabel "Bhutan"@en @@ -357,7 +368,7 @@ Class: loc-owl:BT Class: loc-owl:BV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bouvet Island"@en, skos:prefLabel "Bouvet Island"@en @@ -365,7 +376,7 @@ Class: loc-owl:BV Class: loc-owl:BW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Botswana"@en, skos:prefLabel "Botswana"@en @@ -373,7 +384,7 @@ Class: loc-owl:BW Class: loc-owl:BY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Belarus"@en, skos:prefLabel "Belarus"@en @@ -381,7 +392,7 @@ Class: loc-owl:BY Class: loc-owl:BZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Belize"@en, skos:prefLabel "Belize"@en @@ -389,7 +400,7 @@ Class: loc-owl:BZ Class: loc-owl:CA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Canada"@en, skos:prefLabel "Canada"@en @@ -397,7 +408,7 @@ Class: loc-owl:CA Class: loc-owl:CC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cocos (Keeling) Islands"@en, skos:prefLabel "Cocos (Keeling) Islands"@en @@ -405,7 +416,7 @@ Class: loc-owl:CC Class: loc-owl:CD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Democratic Republic of the Congo"@en, skos:prefLabel "Democratic Republic of the Congo"@en @@ -413,7 +424,7 @@ Class: loc-owl:CD Class: loc-owl:CF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Central African Republic"@en, skos:prefLabel "Central African Republic"@en @@ -421,7 +432,7 @@ Class: loc-owl:CF Class: loc-owl:CG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Congo"@en, skos:prefLabel "Congo"@en @@ -429,7 +440,7 @@ Class: loc-owl:CG Class: loc-owl:CH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Switzerland"@en, skos:prefLabel "Switzerland"@en @@ -437,7 +448,7 @@ Class: loc-owl:CH Class: loc-owl:CI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Côte d’Ivoire"@en, skos:prefLabel "Côte d’Ivoire"@en @@ -445,7 +456,7 @@ Class: loc-owl:CI Class: loc-owl:CK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cook Islands"@en, skos:prefLabel "Cook Islands"@en @@ -453,7 +464,7 @@ Class: loc-owl:CK Class: loc-owl:CL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Chile"@en, skos:prefLabel "Chile"@en @@ -461,7 +472,7 @@ Class: loc-owl:CL Class: loc-owl:CM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cameroon"@en, skos:prefLabel "Cameroon"@en @@ -469,7 +480,7 @@ Class: loc-owl:CM Class: loc-owl:CN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of China"@en, skos:prefLabel "China"@en @@ -477,7 +488,7 @@ Class: loc-owl:CN Class: loc-owl:CO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Colombia"@en, skos:prefLabel "Colombia"@en @@ -485,7 +496,7 @@ Class: loc-owl:CO Class: loc-owl:CR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Costa Rica"@en, skos:prefLabel "Costa Rica"@en @@ -493,7 +504,7 @@ Class: loc-owl:CR Class: loc-owl:CU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cuba"@en, skos:prefLabel "Cuba"@en @@ -501,7 +512,7 @@ Class: loc-owl:CU Class: loc-owl:CV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cabo Verde"@en, skos:prefLabel "Cabo Verde"@en @@ -509,7 +520,7 @@ Class: loc-owl:CV Class: loc-owl:CW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Curaçao"@en, skos:prefLabel "Curaçao"@en @@ -517,7 +528,7 @@ Class: loc-owl:CW Class: loc-owl:CX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Christmas Island"@en, skos:prefLabel "Christmas Island"@en @@ -525,7 +536,7 @@ Class: loc-owl:CX Class: loc-owl:CY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cyprus"@en, skos:prefLabel "Cyprus"@en @@ -541,7 +552,7 @@ Class: loc-owl:CY Class: loc-owl:CZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Czechia"@en, skos:prefLabel "Czechia"@en @@ -557,7 +568,7 @@ Class: loc-owl:CZ Class: loc-owl:DE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Germany"@en, skos:prefLabel "Germany"@en @@ -573,7 +584,7 @@ Class: loc-owl:DE Class: loc-owl:DE-BB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Brandenburg in Country Germany"@en, skos:prefLabel "Brandenburg"@en @@ -584,7 +595,7 @@ Class: loc-owl:DE-BB Class: loc-owl:DE-BE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Berlin in Country Germany"@en, skos:prefLabel "Berlin"@en @@ -595,7 +606,7 @@ Class: loc-owl:DE-BE Class: loc-owl:DE-BW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Baden-Württemberg in Country Germany"@en, skos:prefLabel "Baden-Württemberg"@en @@ -606,7 +617,7 @@ Class: loc-owl:DE-BW Class: loc-owl:DE-BY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Bavaria in Country Germany"@en, skos:prefLabel "Bavaria"@en @@ -617,7 +628,7 @@ Class: loc-owl:DE-BY Class: loc-owl:DE-HB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Bremen in Country Germany"@en, skos:prefLabel "Bremen"@en @@ -628,7 +639,7 @@ Class: loc-owl:DE-HB Class: loc-owl:DE-HE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Hesse in Country Germany"@en, skos:prefLabel "Hesse"@en @@ -639,7 +650,7 @@ Class: loc-owl:DE-HE Class: loc-owl:DE-HH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Hamburg in Country Germany"@en, skos:prefLabel "Hamburg"@en @@ -650,7 +661,7 @@ Class: loc-owl:DE-HH Class: loc-owl:DE-MV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Mecklenburg-Western-Pomerania in Country Germany"@en, skos:prefLabel "Mecklenburg-Western-Pomerania"@en @@ -661,7 +672,7 @@ Class: loc-owl:DE-MV Class: loc-owl:DE-NI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Lower-Saxony in Country Germany"@en, skos:prefLabel "Lower-Saxony"@en @@ -672,7 +683,7 @@ Class: loc-owl:DE-NI Class: loc-owl:DE-NW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region North-Rhine Westphalia in Country Germany"@en, skos:prefLabel "North-Rhine Westphalia"@en @@ -683,7 +694,7 @@ Class: loc-owl:DE-NW Class: loc-owl:DE-RP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Rhineland-Palatinate in Country Germany"@en, skos:prefLabel "Rhineland-Palatinate"@en @@ -694,7 +705,7 @@ Class: loc-owl:DE-RP Class: loc-owl:DE-SH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Schleswig-Holstein in Country Germany"@en, skos:prefLabel "Schleswig-Holstein"@en @@ -705,7 +716,7 @@ Class: loc-owl:DE-SH Class: loc-owl:DE-SL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Saarland in Country Germany"@en, skos:prefLabel "Saarland"@en @@ -716,7 +727,7 @@ Class: loc-owl:DE-SL Class: loc-owl:DE-SN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Saxony in Country Germany"@en, skos:prefLabel "Saxony"@en @@ -727,7 +738,7 @@ Class: loc-owl:DE-SN Class: loc-owl:DE-ST Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Saxony-Anhalt in Country Germany"@en, skos:prefLabel "Saxony-Anhalt"@en @@ -738,7 +749,7 @@ Class: loc-owl:DE-ST Class: loc-owl:DE-TH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Thuringia in Country Germany"@en, skos:prefLabel "Thuringia"@en @@ -749,7 +760,7 @@ Class: loc-owl:DE-TH Class: loc-owl:DJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Djibouti"@en, skos:prefLabel "Djibouti"@en @@ -757,7 +768,7 @@ Class: loc-owl:DJ Class: loc-owl:DK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Denmark"@en, skos:prefLabel "Denmark"@en @@ -773,7 +784,7 @@ Class: loc-owl:DK Class: loc-owl:DM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Dominica"@en, skos:prefLabel "Dominica"@en @@ -781,7 +792,7 @@ Class: loc-owl:DM Class: loc-owl:DO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Dominican Republic"@en, skos:prefLabel "Dominican Republic"@en @@ -789,7 +800,7 @@ Class: loc-owl:DO Class: loc-owl:DZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Algeria"@en, skos:prefLabel "Algeria"@en @@ -797,7 +808,7 @@ Class: loc-owl:DZ Class: loc-owl:EC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ecuador"@en, skos:prefLabel "Ecuador"@en @@ -805,7 +816,7 @@ Class: loc-owl:EC Class: loc-owl:EE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Estonia"@en, skos:prefLabel "Estonia"@en @@ -821,7 +832,7 @@ Class: loc-owl:EE Class: loc-owl:EEA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing the latest membership of European Economic Area (EEA)"@en, skos:prefLabel "European Economic Area (EEA)"@en @@ -829,7 +840,7 @@ Class: loc-owl:EEA Class: loc-owl:EEA30 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept represent current EEA with 30 Member States that became active from 2020 with exit of UK from EEA31 after Brexit"@en, skos:prefLabel "EEA 30 Member States"@en, skos:scopeNote "European Economic Area (EEA-31) with 30 Member States post Brexit"@en @@ -841,7 +852,7 @@ Class: loc-owl:EEA30 Class: loc-owl:EEA31 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing previous EEA with 31 Member States that was active from 2014 and concluded with the exit of UK in 2022 after Brexit"@en, skos:prefLabel "EEA 31 Member States"@en, skos:scopeNote "European Economic Area (EEA-31) with 30 Member States pre Brexit"@en @@ -853,7 +864,7 @@ Class: loc-owl:EEA31 Class: loc-owl:EG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Egypt"@en, skos:prefLabel "Egypt"@en @@ -861,7 +872,7 @@ Class: loc-owl:EG Class: loc-owl:EH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Western Sahara"@en, skos:prefLabel "Western Sahara"@en @@ -869,7 +880,7 @@ Class: loc-owl:EH Class: loc-owl:ER Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Eritrea"@en, skos:prefLabel "Eritrea"@en @@ -877,7 +888,7 @@ Class: loc-owl:ER Class: loc-owl:ES Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Spain"@en, skos:prefLabel "Spain"@en @@ -893,7 +904,7 @@ Class: loc-owl:ES Class: loc-owl:ET Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ethiopia"@en, skos:prefLabel "Ethiopia"@en @@ -901,7 +912,7 @@ Class: loc-owl:ET Class: loc-owl:EU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing the latest membership of European Union (EU)"@en, skos:prefLabel "European Union (EU)"@en @@ -909,7 +920,7 @@ Class: loc-owl:EU Class: loc-owl:EU27 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing current EU with 27 Member States that became active from 2020 with exit of UK from EEA31 after Brexit"@en, skos:prefLabel "EU 27 Member States"@en, skos:scopeNote "European Union (EU-27) with 27 Member States post Brexit. Note that EU27 is also applicable to the 27 Member States in the EU from 2007 to 2013, which is not represented in the LOC extension. If this concept should exist, please submit an issue or proposal"@en @@ -921,7 +932,7 @@ Class: loc-owl:EU27 Class: loc-owl:EU28 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing previous EEA with 31 Member States that was active from 2014 and concluded with the exit of UK in 2022 after Brexit"@en, skos:prefLabel "EU 28 Member States"@en, skos:scopeNote "European Union (EU-28) with 28 Member States pre Brexit"@en @@ -933,7 +944,7 @@ Class: loc-owl:EU28 Class: loc-owl:FI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Finland"@en, skos:prefLabel "Finland"@en @@ -949,7 +960,7 @@ Class: loc-owl:FI Class: loc-owl:FJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Fiji"@en, skos:prefLabel "Fiji"@en @@ -957,7 +968,7 @@ Class: loc-owl:FJ Class: loc-owl:FK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Falkland Islands (Malvinas)"@en, skos:prefLabel "Falkland Islands (Malvinas)"@en @@ -965,7 +976,7 @@ Class: loc-owl:FK Class: loc-owl:FM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Micronesia (Federated States of)"@en, skos:prefLabel "Micronesia (Federated States of)"@en @@ -973,7 +984,7 @@ Class: loc-owl:FM Class: loc-owl:FO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Faroe Islands"@en, skos:prefLabel "Faroe Islands"@en @@ -981,7 +992,7 @@ Class: loc-owl:FO Class: loc-owl:FR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of France"@en, skos:prefLabel "France"@en @@ -997,7 +1008,7 @@ Class: loc-owl:FR Class: loc-owl:GA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Gabon"@en, skos:prefLabel "Gabon"@en @@ -1005,7 +1016,7 @@ Class: loc-owl:GA Class: loc-owl:GB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United Kingdom of Great Britain and Northern Ireland"@en, skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en @@ -1017,7 +1028,7 @@ Class: loc-owl:GB Class: loc-owl:GD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Grenada"@en, skos:prefLabel "Grenada"@en @@ -1025,7 +1036,7 @@ Class: loc-owl:GD Class: loc-owl:GE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Georgia"@en, skos:prefLabel "Georgia"@en @@ -1033,7 +1044,7 @@ Class: loc-owl:GE Class: loc-owl:GF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of French Guiana"@en, skos:prefLabel "French Guiana"@en @@ -1041,7 +1052,7 @@ Class: loc-owl:GF Class: loc-owl:GG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guernsey"@en, skos:prefLabel "Guernsey"@en @@ -1049,7 +1060,7 @@ Class: loc-owl:GG Class: loc-owl:GH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ghana"@en, skos:prefLabel "Ghana"@en @@ -1057,7 +1068,7 @@ Class: loc-owl:GH Class: loc-owl:GI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Gibraltar"@en, skos:prefLabel "Gibraltar"@en @@ -1065,7 +1076,7 @@ Class: loc-owl:GI Class: loc-owl:GL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Greenland"@en, skos:prefLabel "Greenland"@en @@ -1073,7 +1084,7 @@ Class: loc-owl:GL Class: loc-owl:GM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Gambia"@en, skos:prefLabel "Gambia"@en @@ -1081,7 +1092,7 @@ Class: loc-owl:GM Class: loc-owl:GN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guinea"@en, skos:prefLabel "Guinea"@en @@ -1089,7 +1100,7 @@ Class: loc-owl:GN Class: loc-owl:GP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guadeloupe"@en, skos:prefLabel "Guadeloupe"@en @@ -1097,7 +1108,7 @@ Class: loc-owl:GP Class: loc-owl:GQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Equatorial Guinea"@en, skos:prefLabel "Equatorial Guinea"@en @@ -1105,7 +1116,7 @@ Class: loc-owl:GQ Class: loc-owl:GR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Greece"@en, skos:prefLabel "Greece"@en @@ -1121,7 +1132,7 @@ Class: loc-owl:GR Class: loc-owl:GS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of South Georgia and the South Sandwich Islands"@en, skos:prefLabel "South Georgia and the South Sandwich Islands"@en @@ -1129,7 +1140,7 @@ Class: loc-owl:GS Class: loc-owl:GT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guatemala"@en, skos:prefLabel "Guatemala"@en @@ -1137,7 +1148,7 @@ Class: loc-owl:GT Class: loc-owl:GU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guam"@en, skos:prefLabel "Guam"@en @@ -1145,7 +1156,7 @@ Class: loc-owl:GU Class: loc-owl:GW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guinea-Bissau"@en, skos:prefLabel "Guinea-Bissau"@en @@ -1153,7 +1164,7 @@ Class: loc-owl:GW Class: loc-owl:GY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guyana"@en, skos:prefLabel "Guyana"@en @@ -1161,7 +1172,7 @@ Class: loc-owl:GY Class: loc-owl:HK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of China, Hong Kong Special Administrative Region"@en, skos:prefLabel "China, Hong Kong Special Administrative Region"@en @@ -1169,7 +1180,7 @@ Class: loc-owl:HK Class: loc-owl:HM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Heard Island and McDonald Islands"@en, skos:prefLabel "Heard Island and McDonald Islands"@en @@ -1177,7 +1188,7 @@ Class: loc-owl:HM Class: loc-owl:HN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Honduras"@en, skos:prefLabel "Honduras"@en @@ -1185,7 +1196,7 @@ Class: loc-owl:HN Class: loc-owl:HR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Croatia"@en, skos:prefLabel "Croatia"@en @@ -1201,7 +1212,7 @@ Class: loc-owl:HR Class: loc-owl:HT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Haiti"@en, skos:prefLabel "Haiti"@en @@ -1209,7 +1220,7 @@ Class: loc-owl:HT Class: loc-owl:HU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Hungary"@en, skos:prefLabel "Hungary"@en @@ -1225,7 +1236,7 @@ Class: loc-owl:HU Class: loc-owl:ID Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Indonesia"@en, skos:prefLabel "Indonesia"@en @@ -1233,7 +1244,7 @@ Class: loc-owl:ID Class: loc-owl:IE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ireland"@en, skos:prefLabel "Ireland"@en @@ -1249,7 +1260,7 @@ Class: loc-owl:IE Class: loc-owl:IL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Israel"@en, skos:prefLabel "Israel"@en @@ -1257,7 +1268,7 @@ Class: loc-owl:IL Class: loc-owl:IM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Isle of Man"@en, skos:prefLabel "Isle of Man"@en @@ -1265,7 +1276,7 @@ Class: loc-owl:IM Class: loc-owl:IN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of India"@en, skos:prefLabel "India"@en @@ -1273,7 +1284,7 @@ Class: loc-owl:IN Class: loc-owl:IO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of British Indian Ocean Territory"@en, skos:prefLabel "British Indian Ocean Territory"@en @@ -1281,7 +1292,7 @@ Class: loc-owl:IO Class: loc-owl:IQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Iraq"@en, skos:prefLabel "Iraq"@en @@ -1289,7 +1300,7 @@ Class: loc-owl:IQ Class: loc-owl:IR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Iran (Islamic Republic of)"@en, skos:prefLabel "Iran (Islamic Republic of)"@en @@ -1297,7 +1308,7 @@ Class: loc-owl:IR Class: loc-owl:IS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Iceland"@en, skos:prefLabel "Iceland"@en @@ -1310,7 +1321,7 @@ Class: loc-owl:IS Class: loc-owl:IT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Italy"@en, skos:prefLabel "Italy"@en @@ -1326,7 +1337,7 @@ Class: loc-owl:IT Class: loc-owl:JE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Jersey"@en, skos:prefLabel "Jersey"@en @@ -1334,7 +1345,7 @@ Class: loc-owl:JE Class: loc-owl:JM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Jamaica"@en, skos:prefLabel "Jamaica"@en @@ -1342,7 +1353,7 @@ Class: loc-owl:JM Class: loc-owl:JO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Jordan"@en, skos:prefLabel "Jordan"@en @@ -1350,7 +1361,7 @@ Class: loc-owl:JO Class: loc-owl:JP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Japan"@en, skos:prefLabel "Japan"@en @@ -1358,7 +1369,7 @@ Class: loc-owl:JP Class: loc-owl:KE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kenya"@en, skos:prefLabel "Kenya"@en @@ -1366,7 +1377,7 @@ Class: loc-owl:KE Class: loc-owl:KG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kyrgyzstan"@en, skos:prefLabel "Kyrgyzstan"@en @@ -1374,7 +1385,7 @@ Class: loc-owl:KG Class: loc-owl:KH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cambodia"@en, skos:prefLabel "Cambodia"@en @@ -1382,7 +1393,7 @@ Class: loc-owl:KH Class: loc-owl:KI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kiribati"@en, skos:prefLabel "Kiribati"@en @@ -1390,7 +1401,7 @@ Class: loc-owl:KI Class: loc-owl:KM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Comoros"@en, skos:prefLabel "Comoros"@en @@ -1398,7 +1409,7 @@ Class: loc-owl:KM Class: loc-owl:KN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Kitts and Nevis"@en, skos:prefLabel "Saint Kitts and Nevis"@en @@ -1406,7 +1417,7 @@ Class: loc-owl:KN Class: loc-owl:KP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Democratic People's Republic of Korea"@en, skos:prefLabel "Democratic People's Republic of Korea"@en @@ -1414,7 +1425,7 @@ Class: loc-owl:KP Class: loc-owl:KR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Republic of Korea"@en, skos:prefLabel "Republic of Korea"@en @@ -1422,7 +1433,7 @@ Class: loc-owl:KR Class: loc-owl:KW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kuwait"@en, skos:prefLabel "Kuwait"@en @@ -1430,7 +1441,7 @@ Class: loc-owl:KW Class: loc-owl:KY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cayman Islands"@en, skos:prefLabel "Cayman Islands"@en @@ -1438,7 +1449,7 @@ Class: loc-owl:KY Class: loc-owl:KZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kazakhstan"@en, skos:prefLabel "Kazakhstan"@en @@ -1446,7 +1457,7 @@ Class: loc-owl:KZ Class: loc-owl:LA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lao People's Democratic Republic"@en, skos:prefLabel "Lao People's Democratic Republic"@en @@ -1454,7 +1465,7 @@ Class: loc-owl:LA Class: loc-owl:LB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lebanon"@en, skos:prefLabel "Lebanon"@en @@ -1462,7 +1473,7 @@ Class: loc-owl:LB Class: loc-owl:LC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Lucia"@en, skos:prefLabel "Saint Lucia"@en @@ -1470,7 +1481,7 @@ Class: loc-owl:LC Class: loc-owl:LI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Liechtenstein"@en, skos:prefLabel "Liechtenstein"@en @@ -1483,7 +1494,7 @@ Class: loc-owl:LI Class: loc-owl:LK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sri Lanka"@en, skos:prefLabel "Sri Lanka"@en @@ -1491,7 +1502,7 @@ Class: loc-owl:LK Class: loc-owl:LR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Liberia"@en, skos:prefLabel "Liberia"@en @@ -1499,7 +1510,7 @@ Class: loc-owl:LR Class: loc-owl:LS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lesotho"@en, skos:prefLabel "Lesotho"@en @@ -1507,7 +1518,7 @@ Class: loc-owl:LS Class: loc-owl:LT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lithuania"@en, skos:prefLabel "Lithuania"@en @@ -1523,7 +1534,7 @@ Class: loc-owl:LT Class: loc-owl:LU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Luxembourg"@en, skos:prefLabel "Luxembourg"@en @@ -1539,7 +1550,7 @@ Class: loc-owl:LU Class: loc-owl:LV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Latvia"@en, skos:prefLabel "Latvia"@en @@ -1555,7 +1566,7 @@ Class: loc-owl:LV Class: loc-owl:LY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Libya"@en, skos:prefLabel "Libya"@en @@ -1563,7 +1574,7 @@ Class: loc-owl:LY Class: loc-owl:MA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Morocco"@en, skos:prefLabel "Morocco"@en @@ -1571,7 +1582,7 @@ Class: loc-owl:MA Class: loc-owl:MC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Monaco"@en, skos:prefLabel "Monaco"@en @@ -1579,7 +1590,7 @@ Class: loc-owl:MC Class: loc-owl:MD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Republic of Moldova"@en, skos:prefLabel "Republic of Moldova"@en @@ -1587,7 +1598,7 @@ Class: loc-owl:MD Class: loc-owl:ME Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Montenegro"@en, skos:prefLabel "Montenegro"@en @@ -1595,7 +1606,7 @@ Class: loc-owl:ME Class: loc-owl:MF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Martin (French Part)"@en, skos:prefLabel "Saint Martin (French Part)"@en @@ -1603,7 +1614,7 @@ Class: loc-owl:MF Class: loc-owl:MG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Madagascar"@en, skos:prefLabel "Madagascar"@en @@ -1611,7 +1622,7 @@ Class: loc-owl:MG Class: loc-owl:MH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Marshall Islands"@en, skos:prefLabel "Marshall Islands"@en @@ -1619,7 +1630,7 @@ Class: loc-owl:MH Class: loc-owl:MK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of North Macedonia"@en, skos:prefLabel "North Macedonia"@en @@ -1627,7 +1638,7 @@ Class: loc-owl:MK Class: loc-owl:ML Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mali"@en, skos:prefLabel "Mali"@en @@ -1635,7 +1646,7 @@ Class: loc-owl:ML Class: loc-owl:MM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Myanmar"@en, skos:prefLabel "Myanmar"@en @@ -1643,7 +1654,7 @@ Class: loc-owl:MM Class: loc-owl:MN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mongolia"@en, skos:prefLabel "Mongolia"@en @@ -1651,7 +1662,7 @@ Class: loc-owl:MN Class: loc-owl:MO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of China, Macao Special Administrative Region"@en, skos:prefLabel "China, Macao Special Administrative Region"@en @@ -1659,7 +1670,7 @@ Class: loc-owl:MO Class: loc-owl:MP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Northern Mariana Islands"@en, skos:prefLabel "Northern Mariana Islands"@en @@ -1667,7 +1678,7 @@ Class: loc-owl:MP Class: loc-owl:MQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Martinique"@en, skos:prefLabel "Martinique"@en @@ -1675,7 +1686,7 @@ Class: loc-owl:MQ Class: loc-owl:MR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mauritania"@en, skos:prefLabel "Mauritania"@en @@ -1683,7 +1694,7 @@ Class: loc-owl:MR Class: loc-owl:MS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Montserrat"@en, skos:prefLabel "Montserrat"@en @@ -1691,7 +1702,7 @@ Class: loc-owl:MS Class: loc-owl:MT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Malta"@en, skos:prefLabel "Malta"@en @@ -1707,7 +1718,7 @@ Class: loc-owl:MT Class: loc-owl:MU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mauritius"@en, skos:prefLabel "Mauritius"@en @@ -1715,7 +1726,7 @@ Class: loc-owl:MU Class: loc-owl:MV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Maldives"@en, skos:prefLabel "Maldives"@en @@ -1723,7 +1734,7 @@ Class: loc-owl:MV Class: loc-owl:MW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Malawi"@en, skos:prefLabel "Malawi"@en @@ -1731,7 +1742,7 @@ Class: loc-owl:MW Class: loc-owl:MX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mexico"@en, skos:prefLabel "Mexico"@en @@ -1739,7 +1750,7 @@ Class: loc-owl:MX Class: loc-owl:MY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Malaysia"@en, skos:prefLabel "Malaysia"@en @@ -1747,7 +1758,7 @@ Class: loc-owl:MY Class: loc-owl:MZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mozambique"@en, skos:prefLabel "Mozambique"@en @@ -1755,7 +1766,7 @@ Class: loc-owl:MZ Class: loc-owl:NA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Namibia"@en, skos:prefLabel "Namibia"@en @@ -1763,7 +1774,7 @@ Class: loc-owl:NA Class: loc-owl:NC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of New Caledonia"@en, skos:prefLabel "New Caledonia"@en @@ -1771,7 +1782,7 @@ Class: loc-owl:NC Class: loc-owl:NE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Niger"@en, skos:prefLabel "Niger"@en @@ -1779,7 +1790,7 @@ Class: loc-owl:NE Class: loc-owl:NF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Norfolk Island"@en, skos:prefLabel "Norfolk Island"@en @@ -1787,7 +1798,7 @@ Class: loc-owl:NF Class: loc-owl:NG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nigeria"@en, skos:prefLabel "Nigeria"@en @@ -1795,7 +1806,7 @@ Class: loc-owl:NG Class: loc-owl:NI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nicaragua"@en, skos:prefLabel "Nicaragua"@en @@ -1803,7 +1814,7 @@ Class: loc-owl:NI Class: loc-owl:NL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Netherlands"@en, skos:prefLabel "Netherlands"@en @@ -1819,7 +1830,7 @@ Class: loc-owl:NL Class: loc-owl:NO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Norway"@en, skos:prefLabel "Norway"@en @@ -1832,7 +1843,7 @@ Class: loc-owl:NO Class: loc-owl:NP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nepal"@en, skos:prefLabel "Nepal"@en @@ -1840,7 +1851,7 @@ Class: loc-owl:NP Class: loc-owl:NR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nauru"@en, skos:prefLabel "Nauru"@en @@ -1848,7 +1859,7 @@ Class: loc-owl:NR Class: loc-owl:NU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Niue"@en, skos:prefLabel "Niue"@en @@ -1856,7 +1867,7 @@ Class: loc-owl:NU Class: loc-owl:NZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of New Zealand"@en, skos:prefLabel "New Zealand"@en @@ -1864,7 +1875,7 @@ Class: loc-owl:NZ Class: loc-owl:OM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Oman"@en, skos:prefLabel "Oman"@en @@ -1872,7 +1883,7 @@ Class: loc-owl:OM Class: loc-owl:PA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Panama"@en, skos:prefLabel "Panama"@en @@ -1880,7 +1891,7 @@ Class: loc-owl:PA Class: loc-owl:PE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Peru"@en, skos:prefLabel "Peru"@en @@ -1888,7 +1899,7 @@ Class: loc-owl:PE Class: loc-owl:PF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of French Polynesia"@en, skos:prefLabel "French Polynesia"@en @@ -1896,7 +1907,7 @@ Class: loc-owl:PF Class: loc-owl:PG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Papua New Guinea"@en, skos:prefLabel "Papua New Guinea"@en @@ -1904,7 +1915,7 @@ Class: loc-owl:PG Class: loc-owl:PH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Philippines"@en, skos:prefLabel "Philippines"@en @@ -1912,7 +1923,7 @@ Class: loc-owl:PH Class: loc-owl:PK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Pakistan"@en, skos:prefLabel "Pakistan"@en @@ -1920,7 +1931,7 @@ Class: loc-owl:PK Class: loc-owl:PL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Poland"@en, skos:prefLabel "Poland"@en @@ -1936,7 +1947,7 @@ Class: loc-owl:PL Class: loc-owl:PM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Pierre and Miquelon"@en, skos:prefLabel "Saint Pierre and Miquelon"@en @@ -1944,7 +1955,7 @@ Class: loc-owl:PM Class: loc-owl:PN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Pitcairn"@en, skos:prefLabel "Pitcairn"@en @@ -1952,7 +1963,7 @@ Class: loc-owl:PN Class: loc-owl:PR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Puerto Rico"@en, skos:prefLabel "Puerto Rico"@en @@ -1960,7 +1971,7 @@ Class: loc-owl:PR Class: loc-owl:PS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of State of Palestine"@en, skos:prefLabel "State of Palestine"@en @@ -1968,7 +1979,7 @@ Class: loc-owl:PS Class: loc-owl:PT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Portugal"@en, skos:prefLabel "Portugal"@en @@ -1984,7 +1995,7 @@ Class: loc-owl:PT Class: loc-owl:PW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Palau"@en, skos:prefLabel "Palau"@en @@ -1992,7 +2003,7 @@ Class: loc-owl:PW Class: loc-owl:PY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Paraguay"@en, skos:prefLabel "Paraguay"@en @@ -2000,7 +2011,7 @@ Class: loc-owl:PY Class: loc-owl:QA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Qatar"@en, skos:prefLabel "Qatar"@en @@ -2008,7 +2019,7 @@ Class: loc-owl:QA Class: loc-owl:RE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Réunion"@en, skos:prefLabel "Réunion"@en @@ -2016,7 +2027,7 @@ Class: loc-owl:RE Class: loc-owl:RO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Romania"@en, skos:prefLabel "Romania"@en @@ -2032,7 +2043,7 @@ Class: loc-owl:RO Class: loc-owl:RS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Serbia"@en, skos:prefLabel "Serbia"@en @@ -2040,7 +2051,7 @@ Class: loc-owl:RS Class: loc-owl:RU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Russian Federation"@en, skos:prefLabel "Russian Federation"@en @@ -2048,7 +2059,7 @@ Class: loc-owl:RU Class: loc-owl:RW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Rwanda"@en, skos:prefLabel "Rwanda"@en @@ -2056,7 +2067,7 @@ Class: loc-owl:RW Class: loc-owl:SA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saudi Arabia"@en, skos:prefLabel "Saudi Arabia"@en @@ -2064,7 +2075,7 @@ Class: loc-owl:SA Class: loc-owl:SB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Solomon Islands"@en, skos:prefLabel "Solomon Islands"@en @@ -2072,7 +2083,7 @@ Class: loc-owl:SB Class: loc-owl:SC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Seychelles"@en, skos:prefLabel "Seychelles"@en @@ -2080,7 +2091,7 @@ Class: loc-owl:SC Class: loc-owl:SD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sudan"@en, skos:prefLabel "Sudan"@en @@ -2088,7 +2099,7 @@ Class: loc-owl:SD Class: loc-owl:SE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sweden"@en, skos:prefLabel "Sweden"@en @@ -2104,7 +2115,7 @@ Class: loc-owl:SE Class: loc-owl:SG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Singapore"@en, skos:prefLabel "Singapore"@en @@ -2112,7 +2123,7 @@ Class: loc-owl:SG Class: loc-owl:SH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Helena"@en, skos:prefLabel "Saint Helena"@en @@ -2120,7 +2131,7 @@ Class: loc-owl:SH Class: loc-owl:SI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Slovenia"@en, skos:prefLabel "Slovenia"@en @@ -2136,7 +2147,7 @@ Class: loc-owl:SI Class: loc-owl:SJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Svalbard and Jan Mayen Islands"@en, skos:prefLabel "Svalbard and Jan Mayen Islands"@en @@ -2144,7 +2155,7 @@ Class: loc-owl:SJ Class: loc-owl:SK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Slovakia"@en, skos:prefLabel "Slovakia"@en @@ -2160,7 +2171,7 @@ Class: loc-owl:SK Class: loc-owl:SL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sierra Leone"@en, skos:prefLabel "Sierra Leone"@en @@ -2168,7 +2179,7 @@ Class: loc-owl:SL Class: loc-owl:SM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of San Marino"@en, skos:prefLabel "San Marino"@en @@ -2176,7 +2187,7 @@ Class: loc-owl:SM Class: loc-owl:SN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Senegal"@en, skos:prefLabel "Senegal"@en @@ -2184,7 +2195,7 @@ Class: loc-owl:SN Class: loc-owl:SO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Somalia"@en, skos:prefLabel "Somalia"@en @@ -2192,7 +2203,7 @@ Class: loc-owl:SO Class: loc-owl:SR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Suriname"@en, skos:prefLabel "Suriname"@en @@ -2200,7 +2211,7 @@ Class: loc-owl:SR Class: loc-owl:SS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of South Sudan"@en, skos:prefLabel "South Sudan"@en @@ -2208,7 +2219,7 @@ Class: loc-owl:SS Class: loc-owl:ST Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sao Tome and Principe"@en, skos:prefLabel "Sao Tome and Principe"@en @@ -2216,7 +2227,7 @@ Class: loc-owl:ST Class: loc-owl:SV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of El Salvador"@en, skos:prefLabel "El Salvador"@en @@ -2224,7 +2235,7 @@ Class: loc-owl:SV Class: loc-owl:SX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sint Maarten (Dutch part)"@en, skos:prefLabel "Sint Maarten (Dutch part)"@en @@ -2232,7 +2243,7 @@ Class: loc-owl:SX Class: loc-owl:SY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Syrian Arab Republic"@en, skos:prefLabel "Syrian Arab Republic"@en @@ -2240,7 +2251,7 @@ Class: loc-owl:SY Class: loc-owl:SZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Eswatini"@en, skos:prefLabel "Eswatini"@en @@ -2248,7 +2259,7 @@ Class: loc-owl:SZ Class: loc-owl:TC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Turks and Caicos Islands"@en, skos:prefLabel "Turks and Caicos Islands"@en @@ -2256,7 +2267,7 @@ Class: loc-owl:TC Class: loc-owl:TD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Chad"@en, skos:prefLabel "Chad"@en @@ -2264,7 +2275,7 @@ Class: loc-owl:TD Class: loc-owl:TF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of French Southern Territories"@en, skos:prefLabel "French Southern Territories"@en @@ -2272,7 +2283,7 @@ Class: loc-owl:TF Class: loc-owl:TG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Togo"@en, skos:prefLabel "Togo"@en @@ -2280,7 +2291,7 @@ Class: loc-owl:TG Class: loc-owl:TH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Thailand"@en, skos:prefLabel "Thailand"@en @@ -2288,7 +2299,7 @@ Class: loc-owl:TH Class: loc-owl:TJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tajikistan"@en, skos:prefLabel "Tajikistan"@en @@ -2296,7 +2307,7 @@ Class: loc-owl:TJ Class: loc-owl:TK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tokelau"@en, skos:prefLabel "Tokelau"@en @@ -2304,7 +2315,7 @@ Class: loc-owl:TK Class: loc-owl:TL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Timor-Leste"@en, skos:prefLabel "Timor-Leste"@en @@ -2312,7 +2323,7 @@ Class: loc-owl:TL Class: loc-owl:TM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Turkmenistan"@en, skos:prefLabel "Turkmenistan"@en @@ -2320,7 +2331,7 @@ Class: loc-owl:TM Class: loc-owl:TN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tunisia"@en, skos:prefLabel "Tunisia"@en @@ -2328,7 +2339,7 @@ Class: loc-owl:TN Class: loc-owl:TO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tonga"@en, skos:prefLabel "Tonga"@en @@ -2336,7 +2347,7 @@ Class: loc-owl:TO Class: loc-owl:TR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Turkey"@en, skos:prefLabel "Turkey"@en @@ -2344,7 +2355,7 @@ Class: loc-owl:TR Class: loc-owl:TT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Trinidad and Tobago"@en, skos:prefLabel "Trinidad and Tobago"@en @@ -2352,7 +2363,7 @@ Class: loc-owl:TT Class: loc-owl:TV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tuvalu"@en, skos:prefLabel "Tuvalu"@en @@ -2360,7 +2371,7 @@ Class: loc-owl:TV Class: loc-owl:TW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Taiwan (Province of China)"@en, skos:prefLabel "Taiwan (Province of China)"@en @@ -2368,7 +2379,7 @@ Class: loc-owl:TW Class: loc-owl:TZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United Republic of Tanzania"@en, skos:prefLabel "United Republic of Tanzania"@en @@ -2376,7 +2387,7 @@ Class: loc-owl:TZ Class: loc-owl:UA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ukraine"@en, skos:prefLabel "Ukraine"@en @@ -2384,7 +2395,7 @@ Class: loc-owl:UA Class: loc-owl:UG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Uganda"@en, skos:prefLabel "Uganda"@en @@ -2392,7 +2403,7 @@ Class: loc-owl:UG Class: loc-owl:UM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United States Minor Outlying Islands"@en, skos:prefLabel "United States Minor Outlying Islands"@en @@ -2400,7 +2411,7 @@ Class: loc-owl:UM Class: loc-owl:US Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United States of America"@en, skos:prefLabel "United States of America"@en @@ -2408,7 +2419,7 @@ Class: loc-owl:US Class: loc-owl:US-AK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Alaska in Country USA"@en, skos:prefLabel "Alaska"@en @@ -2419,7 +2430,7 @@ Class: loc-owl:US-AK Class: loc-owl:US-AL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Alabama in Country USA"@en, skos:prefLabel "Alabama"@en @@ -2430,7 +2441,7 @@ Class: loc-owl:US-AL Class: loc-owl:US-AR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Arkansas in Country USA"@en, skos:prefLabel "Arkansas"@en @@ -2441,7 +2452,7 @@ Class: loc-owl:US-AR Class: loc-owl:US-AS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region American Samoa in Country USA"@en, skos:prefLabel "American Samoa"@en @@ -2452,7 +2463,7 @@ Class: loc-owl:US-AS Class: loc-owl:US-AZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Arizona in Country USA"@en, skos:prefLabel "Arizona"@en @@ -2463,7 +2474,7 @@ Class: loc-owl:US-AZ Class: loc-owl:US-CA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region California in Country USA"@en, skos:prefLabel "California"@en @@ -2474,7 +2485,7 @@ Class: loc-owl:US-CA Class: loc-owl:US-CO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Colorado in Country USA"@en, skos:prefLabel "Colorado"@en @@ -2485,7 +2496,7 @@ Class: loc-owl:US-CO Class: loc-owl:US-CT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Connecticut in Country USA"@en, skos:prefLabel "Connecticut"@en @@ -2496,7 +2507,7 @@ Class: loc-owl:US-CT Class: loc-owl:US-DC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region District of Columbia in Country USA"@en, skos:prefLabel "District of Columbia"@en @@ -2507,7 +2518,7 @@ Class: loc-owl:US-DC Class: loc-owl:US-DE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Delaware in Country USA"@en, skos:prefLabel "Delaware"@en @@ -2518,7 +2529,7 @@ Class: loc-owl:US-DE Class: loc-owl:US-FL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Florida in Country USA"@en, skos:prefLabel "Florida"@en @@ -2529,7 +2540,7 @@ Class: loc-owl:US-FL Class: loc-owl:US-GA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Georgia in Country USA"@en, skos:prefLabel "Georgia"@en @@ -2540,7 +2551,7 @@ Class: loc-owl:US-GA Class: loc-owl:US-GU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Guam in Country USA"@en, skos:prefLabel "Guam"@en @@ -2551,7 +2562,7 @@ Class: loc-owl:US-GU Class: loc-owl:US-HI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Hawaii in Country USA"@en, skos:prefLabel "Hawaii"@en @@ -2562,7 +2573,7 @@ Class: loc-owl:US-HI Class: loc-owl:US-IA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Iowa in Country USA"@en, skos:prefLabel "Iowa"@en @@ -2573,7 +2584,7 @@ Class: loc-owl:US-IA Class: loc-owl:US-ID Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Idaho in Country USA"@en, skos:prefLabel "Idaho"@en @@ -2584,7 +2595,7 @@ Class: loc-owl:US-ID Class: loc-owl:US-IL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Illinois in Country USA"@en, skos:prefLabel "Illinois"@en @@ -2595,7 +2606,7 @@ Class: loc-owl:US-IL Class: loc-owl:US-IN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Indiana in Country USA"@en, skos:prefLabel "Indiana"@en @@ -2606,7 +2617,7 @@ Class: loc-owl:US-IN Class: loc-owl:US-KS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Kansas in Country USA"@en, skos:prefLabel "Kansas"@en @@ -2617,7 +2628,7 @@ Class: loc-owl:US-KS Class: loc-owl:US-KY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Kentucky in Country USA"@en, skos:prefLabel "Kentucky"@en @@ -2628,7 +2639,7 @@ Class: loc-owl:US-KY Class: loc-owl:US-LA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Louisiana in Country USA"@en, skos:prefLabel "Louisiana"@en @@ -2639,7 +2650,7 @@ Class: loc-owl:US-LA Class: loc-owl:US-MA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Massachusetts in Country USA"@en, skos:prefLabel "Massachusetts"@en @@ -2650,7 +2661,7 @@ Class: loc-owl:US-MA Class: loc-owl:US-MD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Maryland in Country USA"@en, skos:prefLabel "Maryland"@en @@ -2661,7 +2672,7 @@ Class: loc-owl:US-MD Class: loc-owl:US-ME Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Maine in Country USA"@en, skos:prefLabel "Maine"@en @@ -2672,7 +2683,7 @@ Class: loc-owl:US-ME Class: loc-owl:US-MI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Michigan in Country USA"@en, skos:prefLabel "Michigan"@en @@ -2683,7 +2694,7 @@ Class: loc-owl:US-MI Class: loc-owl:US-MN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Minnesota in Country USA"@en, skos:prefLabel "Minnesota"@en @@ -2694,7 +2705,7 @@ Class: loc-owl:US-MN Class: loc-owl:US-MO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Missouri in Country USA"@en, skos:prefLabel "Missouri"@en @@ -2705,7 +2716,7 @@ Class: loc-owl:US-MO Class: loc-owl:US-MP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Northern Mariana Islands in Country USA"@en, skos:prefLabel "Northern Mariana Islands"@en @@ -2716,7 +2727,7 @@ Class: loc-owl:US-MP Class: loc-owl:US-MS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Mississippi in Country USA"@en, skos:prefLabel "Mississippi"@en @@ -2727,7 +2738,7 @@ Class: loc-owl:US-MS Class: loc-owl:US-MT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Montana in Country USA"@en, skos:prefLabel "Montana"@en @@ -2738,7 +2749,7 @@ Class: loc-owl:US-MT Class: loc-owl:US-NC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region North Carolina in Country USA"@en, skos:prefLabel "North Carolina"@en @@ -2749,7 +2760,7 @@ Class: loc-owl:US-NC Class: loc-owl:US-ND Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region North Dakota in Country USA"@en, skos:prefLabel "North Dakota"@en @@ -2760,7 +2771,7 @@ Class: loc-owl:US-ND Class: loc-owl:US-NE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Nebraska in Country USA"@en, skos:prefLabel "Nebraska"@en @@ -2771,7 +2782,7 @@ Class: loc-owl:US-NE Class: loc-owl:US-NH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New Hampshire in Country USA"@en, skos:prefLabel "New Hampshire"@en @@ -2782,7 +2793,7 @@ Class: loc-owl:US-NH Class: loc-owl:US-NJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New Jersey in Country USA"@en, skos:prefLabel "New Jersey"@en @@ -2793,7 +2804,7 @@ Class: loc-owl:US-NJ Class: loc-owl:US-NM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New Mexico in Country USA"@en, skos:prefLabel "New Mexico"@en @@ -2804,7 +2815,7 @@ Class: loc-owl:US-NM Class: loc-owl:US-NV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Nevada in Country USA"@en, skos:prefLabel "Nevada"@en @@ -2815,7 +2826,7 @@ Class: loc-owl:US-NV Class: loc-owl:US-NY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New York in Country USA"@en, skos:prefLabel "New York"@en @@ -2826,7 +2837,7 @@ Class: loc-owl:US-NY Class: loc-owl:US-OH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Ohio in Country USA"@en, skos:prefLabel "Ohio"@en @@ -2837,7 +2848,7 @@ Class: loc-owl:US-OH Class: loc-owl:US-OK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Oklahoma in Country USA"@en, skos:prefLabel "Oklahoma"@en @@ -2848,7 +2859,7 @@ Class: loc-owl:US-OK Class: loc-owl:US-OR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Oregon in Country USA"@en, skos:prefLabel "Oregon"@en @@ -2859,7 +2870,7 @@ Class: loc-owl:US-OR Class: loc-owl:US-PA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Pennsylvania in Country USA"@en, skos:prefLabel "Pennsylvania"@en @@ -2870,7 +2881,7 @@ Class: loc-owl:US-PA Class: loc-owl:US-PR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Puerto Rico in Country USA"@en, skos:prefLabel "Puerto Rico"@en @@ -2881,7 +2892,7 @@ Class: loc-owl:US-PR Class: loc-owl:US-RI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Rhode Island in Country USA"@en, skos:prefLabel "Rhode Island"@en @@ -2892,7 +2903,7 @@ Class: loc-owl:US-RI Class: loc-owl:US-SC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region South Carolina in Country USA"@en, skos:prefLabel "South Carolina"@en @@ -2903,7 +2914,7 @@ Class: loc-owl:US-SC Class: loc-owl:US-SD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region South Dakota in Country USA"@en, skos:prefLabel "South Dakota"@en @@ -2914,7 +2925,7 @@ Class: loc-owl:US-SD Class: loc-owl:US-TN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Tennessee in Country USA"@en, skos:prefLabel "Tennessee"@en @@ -2925,7 +2936,7 @@ Class: loc-owl:US-TN Class: loc-owl:US-TX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Texas in Country USA"@en, skos:prefLabel "Texas"@en @@ -2936,7 +2947,7 @@ Class: loc-owl:US-TX Class: loc-owl:US-UM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region United States Minor Outlying Islands in Country USA"@en, skos:prefLabel "United States Minor Outlying Islands"@en @@ -2947,7 +2958,7 @@ Class: loc-owl:US-UM Class: loc-owl:US-UT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Utah in Country USA"@en, skos:prefLabel "Utah"@en @@ -2958,7 +2969,7 @@ Class: loc-owl:US-UT Class: loc-owl:US-VA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Virginia in Country USA"@en, skos:prefLabel "Virginia"@en @@ -2969,7 +2980,7 @@ Class: loc-owl:US-VA Class: loc-owl:US-VI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region U.S. Virgin Islands in Country USA"@en, skos:prefLabel "U.S. Virgin Islands"@en @@ -2980,7 +2991,7 @@ Class: loc-owl:US-VI Class: loc-owl:US-VT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Vermont in Country USA"@en, skos:prefLabel "Vermont"@en @@ -2991,7 +3002,7 @@ Class: loc-owl:US-VT Class: loc-owl:US-WA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Washington in Country USA"@en, skos:prefLabel "Washington"@en @@ -3002,7 +3013,7 @@ Class: loc-owl:US-WA Class: loc-owl:US-WI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Wisconsin in Country USA"@en, skos:prefLabel "Wisconsin"@en @@ -3013,7 +3024,7 @@ Class: loc-owl:US-WI Class: loc-owl:US-WV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region West Virginia in Country USA"@en, skos:prefLabel "West Virginia"@en @@ -3024,7 +3035,7 @@ Class: loc-owl:US-WV Class: loc-owl:US-WY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Wyoming in Country USA"@en, skos:prefLabel "Wyoming"@en @@ -3035,7 +3046,7 @@ Class: loc-owl:US-WY Class: loc-owl:UY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Uruguay"@en, skos:prefLabel "Uruguay"@en @@ -3043,7 +3054,7 @@ Class: loc-owl:UY Class: loc-owl:UZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Uzbekistan"@en, skos:prefLabel "Uzbekistan"@en @@ -3051,7 +3062,7 @@ Class: loc-owl:UZ Class: loc-owl:VA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Holy See"@en, skos:prefLabel "Holy See"@en @@ -3059,7 +3070,7 @@ Class: loc-owl:VA Class: loc-owl:VC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Vincent and the Grenadines"@en, skos:prefLabel "Saint Vincent and the Grenadines"@en @@ -3067,7 +3078,7 @@ Class: loc-owl:VC Class: loc-owl:VE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Venezuela (Bolivarian Republic of)"@en, skos:prefLabel "Venezuela (Bolivarian Republic of)"@en @@ -3075,7 +3086,7 @@ Class: loc-owl:VE Class: loc-owl:VG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of British Virgin Islands"@en, skos:prefLabel "British Virgin Islands"@en @@ -3083,7 +3094,7 @@ Class: loc-owl:VG Class: loc-owl:VI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United States Virgin Islands"@en, skos:prefLabel "United States Virgin Islands"@en @@ -3091,7 +3102,7 @@ Class: loc-owl:VI Class: loc-owl:VN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Vietnam"@en, skos:prefLabel "Viet Nam"@en @@ -3099,7 +3110,7 @@ Class: loc-owl:VN Class: loc-owl:VU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Vanuatu"@en, skos:prefLabel "Vanuatu"@en @@ -3107,7 +3118,7 @@ Class: loc-owl:VU Class: loc-owl:WF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Wallis and Futuna Islands"@en, skos:prefLabel "Wallis and Futuna Islands"@en @@ -3115,7 +3126,7 @@ Class: loc-owl:WF Class: loc-owl:WS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Samoa"@en, skos:prefLabel "Samoa"@en @@ -3123,7 +3134,7 @@ Class: loc-owl:WS Class: loc-owl:YE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Yemen"@en, skos:prefLabel "Yemen"@en @@ -3131,7 +3142,7 @@ Class: loc-owl:YE Class: loc-owl:YT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mayotte"@en, skos:prefLabel "Mayotte"@en @@ -3139,7 +3150,7 @@ Class: loc-owl:YT Class: loc-owl:ZA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of South Africa"@en, skos:prefLabel "South Africa"@en @@ -3147,7 +3158,7 @@ Class: loc-owl:ZA Class: loc-owl:ZM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Zambia"@en, skos:prefLabel "Zambia"@en @@ -3155,7 +3166,7 @@ Class: loc-owl:ZM Class: loc-owl:ZW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Zimbabwe"@en, skos:prefLabel "Zimbabwe"@en diff --git a/2.0/loc/modules/locations-owl.omn b/2.0/loc/modules/locations-owl.omn index 7ad837b0b..be06bc477 100644 --- a/2.0/loc/modules/locations-owl.omn +++ b/2.0/loc/modules/locations-owl.omn @@ -1,6 +1,8 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: -Prefix: loc-owl: +Prefix: foaf: +Prefix: loc-owl: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -11,13 +13,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -30,10 +38,13 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString +Datatype: xsd:string + + ObjectProperty: loc-owl:iso_alpha2 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ISO-Alpha2 code for a given region"@en, skos:prefLabel "ISO-alpha2"@en @@ -41,7 +52,7 @@ ObjectProperty: loc-owl:iso_alpha2 ObjectProperty: loc-owl:iso_alpha3 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ISO-Alpha3 code for a given region"@en, skos:prefLabel "ISO-alpha3"@en @@ -49,7 +60,7 @@ ObjectProperty: loc-owl:iso_alpha3 ObjectProperty: loc-owl:iso_numeric Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The ISO-Numeric code for a given region"@en, skos:prefLabel "ISO-numeric"@en @@ -57,7 +68,7 @@ ObjectProperty: loc-owl:iso_numeric ObjectProperty: loc-owl:un_m49 Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The UN-M49 code for a given region"@en, skos:prefLabel "UN-M49"@en @@ -65,7 +76,7 @@ ObjectProperty: loc-owl:un_m49 Class: loc-owl:AD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Andorra"@en, skos:prefLabel "Andorra"@en @@ -73,7 +84,7 @@ Class: loc-owl:AD Class: loc-owl:AE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United Arab Emirates"@en, skos:prefLabel "United Arab Emirates"@en @@ -81,7 +92,7 @@ Class: loc-owl:AE Class: loc-owl:AF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Afghanistan"@en, skos:prefLabel "Afghanistan"@en @@ -89,7 +100,7 @@ Class: loc-owl:AF Class: loc-owl:AG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Antigua and Barbuda"@en, skos:prefLabel "Antigua and Barbuda"@en @@ -97,7 +108,7 @@ Class: loc-owl:AG Class: loc-owl:AI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Anguilla"@en, skos:prefLabel "Anguilla"@en @@ -105,7 +116,7 @@ Class: loc-owl:AI Class: loc-owl:AL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Albania"@en, skos:prefLabel "Albania"@en @@ -113,7 +124,7 @@ Class: loc-owl:AL Class: loc-owl:AM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Armenia"@en, skos:prefLabel "Armenia"@en @@ -121,7 +132,7 @@ Class: loc-owl:AM Class: loc-owl:AO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Angola"@en, skos:prefLabel "Angola"@en @@ -129,7 +140,7 @@ Class: loc-owl:AO Class: loc-owl:AQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Antarctica"@en, skos:prefLabel "Antarctica"@en @@ -137,7 +148,7 @@ Class: loc-owl:AQ Class: loc-owl:AR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Argentina"@en, skos:prefLabel "Argentina"@en @@ -145,7 +156,7 @@ Class: loc-owl:AR Class: loc-owl:AS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of American Samoa"@en, skos:prefLabel "American Samoa"@en @@ -153,7 +164,7 @@ Class: loc-owl:AS Class: loc-owl:AT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Austria"@en, skos:prefLabel "Austria"@en @@ -161,7 +172,7 @@ Class: loc-owl:AT Class: loc-owl:AU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Australia"@en, skos:prefLabel "Australia"@en @@ -169,7 +180,7 @@ Class: loc-owl:AU Class: loc-owl:AW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Aruba"@en, skos:prefLabel "Aruba"@en @@ -177,7 +188,7 @@ Class: loc-owl:AW Class: loc-owl:AX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Åland Islands"@en, skos:prefLabel "Åland Islands"@en @@ -185,7 +196,7 @@ Class: loc-owl:AX Class: loc-owl:AZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Azerbaijan"@en, skos:prefLabel "Azerbaijan"@en @@ -193,7 +204,7 @@ Class: loc-owl:AZ Class: loc-owl:BA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bosnia and Herzegovina"@en, skos:prefLabel "Bosnia and Herzegovina"@en @@ -201,7 +212,7 @@ Class: loc-owl:BA Class: loc-owl:BB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Barbados"@en, skos:prefLabel "Barbados"@en @@ -209,7 +220,7 @@ Class: loc-owl:BB Class: loc-owl:BD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bangladesh"@en, skos:prefLabel "Bangladesh"@en @@ -217,7 +228,7 @@ Class: loc-owl:BD Class: loc-owl:BE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Belgium"@en, skos:prefLabel "Belgium"@en @@ -225,7 +236,7 @@ Class: loc-owl:BE Class: loc-owl:BF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Burkina Faso"@en, skos:prefLabel "Burkina Faso"@en @@ -233,7 +244,7 @@ Class: loc-owl:BF Class: loc-owl:BG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bulgaria"@en, skos:prefLabel "Bulgaria"@en @@ -241,7 +252,7 @@ Class: loc-owl:BG Class: loc-owl:BH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bahrain"@en, skos:prefLabel "Bahrain"@en @@ -249,7 +260,7 @@ Class: loc-owl:BH Class: loc-owl:BI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Burundi"@en, skos:prefLabel "Burundi"@en @@ -257,7 +268,7 @@ Class: loc-owl:BI Class: loc-owl:BJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Benin"@en, skos:prefLabel "Benin"@en @@ -265,7 +276,7 @@ Class: loc-owl:BJ Class: loc-owl:BL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Barthélemy"@en, skos:prefLabel "Saint Barthélemy"@en @@ -273,7 +284,7 @@ Class: loc-owl:BL Class: loc-owl:BM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bermuda"@en, skos:prefLabel "Bermuda"@en @@ -281,7 +292,7 @@ Class: loc-owl:BM Class: loc-owl:BN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Brunei Darussalam"@en, skos:prefLabel "Brunei Darussalam"@en @@ -289,7 +300,7 @@ Class: loc-owl:BN Class: loc-owl:BO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bolivia (Plurinational State of)"@en, skos:prefLabel "Bolivia (Plurinational State of)"@en @@ -297,7 +308,7 @@ Class: loc-owl:BO Class: loc-owl:BQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bonaire, Sint Eustatius and Saba"@en, skos:prefLabel "Bonaire, Sint Eustatius and Saba"@en @@ -305,7 +316,7 @@ Class: loc-owl:BQ Class: loc-owl:BR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Brazil"@en, skos:prefLabel "Brazil"@en @@ -313,7 +324,7 @@ Class: loc-owl:BR Class: loc-owl:BS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bahamas"@en, skos:prefLabel "Bahamas"@en @@ -321,7 +332,7 @@ Class: loc-owl:BS Class: loc-owl:BT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bhutan"@en, skos:prefLabel "Bhutan"@en @@ -329,7 +340,7 @@ Class: loc-owl:BT Class: loc-owl:BV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Bouvet Island"@en, skos:prefLabel "Bouvet Island"@en @@ -337,7 +348,7 @@ Class: loc-owl:BV Class: loc-owl:BW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Botswana"@en, skos:prefLabel "Botswana"@en @@ -345,7 +356,7 @@ Class: loc-owl:BW Class: loc-owl:BY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Belarus"@en, skos:prefLabel "Belarus"@en @@ -353,7 +364,7 @@ Class: loc-owl:BY Class: loc-owl:BZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Belize"@en, skos:prefLabel "Belize"@en @@ -361,7 +372,7 @@ Class: loc-owl:BZ Class: loc-owl:CA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Canada"@en, skos:prefLabel "Canada"@en @@ -369,7 +380,7 @@ Class: loc-owl:CA Class: loc-owl:CC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cocos (Keeling) Islands"@en, skos:prefLabel "Cocos (Keeling) Islands"@en @@ -377,7 +388,7 @@ Class: loc-owl:CC Class: loc-owl:CD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Democratic Republic of the Congo"@en, skos:prefLabel "Democratic Republic of the Congo"@en @@ -385,7 +396,7 @@ Class: loc-owl:CD Class: loc-owl:CF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Central African Republic"@en, skos:prefLabel "Central African Republic"@en @@ -393,7 +404,7 @@ Class: loc-owl:CF Class: loc-owl:CG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Congo"@en, skos:prefLabel "Congo"@en @@ -401,7 +412,7 @@ Class: loc-owl:CG Class: loc-owl:CH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Switzerland"@en, skos:prefLabel "Switzerland"@en @@ -409,7 +420,7 @@ Class: loc-owl:CH Class: loc-owl:CI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Côte d’Ivoire"@en, skos:prefLabel "Côte d’Ivoire"@en @@ -417,7 +428,7 @@ Class: loc-owl:CI Class: loc-owl:CK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cook Islands"@en, skos:prefLabel "Cook Islands"@en @@ -425,7 +436,7 @@ Class: loc-owl:CK Class: loc-owl:CL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Chile"@en, skos:prefLabel "Chile"@en @@ -433,7 +444,7 @@ Class: loc-owl:CL Class: loc-owl:CM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cameroon"@en, skos:prefLabel "Cameroon"@en @@ -441,7 +452,7 @@ Class: loc-owl:CM Class: loc-owl:CN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of China"@en, skos:prefLabel "China"@en @@ -449,7 +460,7 @@ Class: loc-owl:CN Class: loc-owl:CO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Colombia"@en, skos:prefLabel "Colombia"@en @@ -457,7 +468,7 @@ Class: loc-owl:CO Class: loc-owl:CR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Costa Rica"@en, skos:prefLabel "Costa Rica"@en @@ -465,7 +476,7 @@ Class: loc-owl:CR Class: loc-owl:CU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cuba"@en, skos:prefLabel "Cuba"@en @@ -473,7 +484,7 @@ Class: loc-owl:CU Class: loc-owl:CV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cabo Verde"@en, skos:prefLabel "Cabo Verde"@en @@ -481,7 +492,7 @@ Class: loc-owl:CV Class: loc-owl:CW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Curaçao"@en, skos:prefLabel "Curaçao"@en @@ -489,7 +500,7 @@ Class: loc-owl:CW Class: loc-owl:CX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Christmas Island"@en, skos:prefLabel "Christmas Island"@en @@ -497,7 +508,7 @@ Class: loc-owl:CX Class: loc-owl:CY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cyprus"@en, skos:prefLabel "Cyprus"@en @@ -505,7 +516,7 @@ Class: loc-owl:CY Class: loc-owl:CZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Czechia"@en, skos:prefLabel "Czechia"@en @@ -513,7 +524,7 @@ Class: loc-owl:CZ Class: loc-owl:DE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Germany"@en, skos:prefLabel "Germany"@en @@ -521,7 +532,7 @@ Class: loc-owl:DE Class: loc-owl:DE-BB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Brandenburg in Country Germany"@en, skos:prefLabel "Brandenburg"@en @@ -532,7 +543,7 @@ Class: loc-owl:DE-BB Class: loc-owl:DE-BE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Berlin in Country Germany"@en, skos:prefLabel "Berlin"@en @@ -543,7 +554,7 @@ Class: loc-owl:DE-BE Class: loc-owl:DE-BW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Baden-Württemberg in Country Germany"@en, skos:prefLabel "Baden-Württemberg"@en @@ -554,7 +565,7 @@ Class: loc-owl:DE-BW Class: loc-owl:DE-BY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Bavaria in Country Germany"@en, skos:prefLabel "Bavaria"@en @@ -565,7 +576,7 @@ Class: loc-owl:DE-BY Class: loc-owl:DE-HB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Bremen in Country Germany"@en, skos:prefLabel "Bremen"@en @@ -576,7 +587,7 @@ Class: loc-owl:DE-HB Class: loc-owl:DE-HE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Hesse in Country Germany"@en, skos:prefLabel "Hesse"@en @@ -587,7 +598,7 @@ Class: loc-owl:DE-HE Class: loc-owl:DE-HH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Hamburg in Country Germany"@en, skos:prefLabel "Hamburg"@en @@ -598,7 +609,7 @@ Class: loc-owl:DE-HH Class: loc-owl:DE-MV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Mecklenburg-Western-Pomerania in Country Germany"@en, skos:prefLabel "Mecklenburg-Western-Pomerania"@en @@ -609,7 +620,7 @@ Class: loc-owl:DE-MV Class: loc-owl:DE-NI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Lower-Saxony in Country Germany"@en, skos:prefLabel "Lower-Saxony"@en @@ -620,7 +631,7 @@ Class: loc-owl:DE-NI Class: loc-owl:DE-NW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region North-Rhine Westphalia in Country Germany"@en, skos:prefLabel "North-Rhine Westphalia"@en @@ -631,7 +642,7 @@ Class: loc-owl:DE-NW Class: loc-owl:DE-RP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Rhineland-Palatinate in Country Germany"@en, skos:prefLabel "Rhineland-Palatinate"@en @@ -642,7 +653,7 @@ Class: loc-owl:DE-RP Class: loc-owl:DE-SH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Schleswig-Holstein in Country Germany"@en, skos:prefLabel "Schleswig-Holstein"@en @@ -653,7 +664,7 @@ Class: loc-owl:DE-SH Class: loc-owl:DE-SL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Saarland in Country Germany"@en, skos:prefLabel "Saarland"@en @@ -664,7 +675,7 @@ Class: loc-owl:DE-SL Class: loc-owl:DE-SN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Saxony in Country Germany"@en, skos:prefLabel "Saxony"@en @@ -675,7 +686,7 @@ Class: loc-owl:DE-SN Class: loc-owl:DE-ST Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Saxony-Anhalt in Country Germany"@en, skos:prefLabel "Saxony-Anhalt"@en @@ -686,7 +697,7 @@ Class: loc-owl:DE-ST Class: loc-owl:DE-TH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Thuringia in Country Germany"@en, skos:prefLabel "Thuringia"@en @@ -697,7 +708,7 @@ Class: loc-owl:DE-TH Class: loc-owl:DJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Djibouti"@en, skos:prefLabel "Djibouti"@en @@ -705,7 +716,7 @@ Class: loc-owl:DJ Class: loc-owl:DK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Denmark"@en, skos:prefLabel "Denmark"@en @@ -713,7 +724,7 @@ Class: loc-owl:DK Class: loc-owl:DM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Dominica"@en, skos:prefLabel "Dominica"@en @@ -721,7 +732,7 @@ Class: loc-owl:DM Class: loc-owl:DO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Dominican Republic"@en, skos:prefLabel "Dominican Republic"@en @@ -729,7 +740,7 @@ Class: loc-owl:DO Class: loc-owl:DZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Algeria"@en, skos:prefLabel "Algeria"@en @@ -737,7 +748,7 @@ Class: loc-owl:DZ Class: loc-owl:EC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ecuador"@en, skos:prefLabel "Ecuador"@en @@ -745,7 +756,7 @@ Class: loc-owl:EC Class: loc-owl:EE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Estonia"@en, skos:prefLabel "Estonia"@en @@ -753,7 +764,7 @@ Class: loc-owl:EE Class: loc-owl:EG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Egypt"@en, skos:prefLabel "Egypt"@en @@ -761,7 +772,7 @@ Class: loc-owl:EG Class: loc-owl:EH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Western Sahara"@en, skos:prefLabel "Western Sahara"@en @@ -769,7 +780,7 @@ Class: loc-owl:EH Class: loc-owl:ER Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Eritrea"@en, skos:prefLabel "Eritrea"@en @@ -777,7 +788,7 @@ Class: loc-owl:ER Class: loc-owl:ES Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Spain"@en, skos:prefLabel "Spain"@en @@ -785,7 +796,7 @@ Class: loc-owl:ES Class: loc-owl:ET Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ethiopia"@en, skos:prefLabel "Ethiopia"@en @@ -793,7 +804,7 @@ Class: loc-owl:ET Class: loc-owl:FI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Finland"@en, skos:prefLabel "Finland"@en @@ -801,7 +812,7 @@ Class: loc-owl:FI Class: loc-owl:FJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Fiji"@en, skos:prefLabel "Fiji"@en @@ -809,7 +820,7 @@ Class: loc-owl:FJ Class: loc-owl:FK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Falkland Islands (Malvinas)"@en, skos:prefLabel "Falkland Islands (Malvinas)"@en @@ -817,7 +828,7 @@ Class: loc-owl:FK Class: loc-owl:FM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Micronesia (Federated States of)"@en, skos:prefLabel "Micronesia (Federated States of)"@en @@ -825,7 +836,7 @@ Class: loc-owl:FM Class: loc-owl:FO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Faroe Islands"@en, skos:prefLabel "Faroe Islands"@en @@ -833,7 +844,7 @@ Class: loc-owl:FO Class: loc-owl:FR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of France"@en, skos:prefLabel "France"@en @@ -841,7 +852,7 @@ Class: loc-owl:FR Class: loc-owl:GA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Gabon"@en, skos:prefLabel "Gabon"@en @@ -849,7 +860,7 @@ Class: loc-owl:GA Class: loc-owl:GB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United Kingdom of Great Britain and Northern Ireland"@en, skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en @@ -857,7 +868,7 @@ Class: loc-owl:GB Class: loc-owl:GD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Grenada"@en, skos:prefLabel "Grenada"@en @@ -865,7 +876,7 @@ Class: loc-owl:GD Class: loc-owl:GE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Georgia"@en, skos:prefLabel "Georgia"@en @@ -873,7 +884,7 @@ Class: loc-owl:GE Class: loc-owl:GF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of French Guiana"@en, skos:prefLabel "French Guiana"@en @@ -881,7 +892,7 @@ Class: loc-owl:GF Class: loc-owl:GG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guernsey"@en, skos:prefLabel "Guernsey"@en @@ -889,7 +900,7 @@ Class: loc-owl:GG Class: loc-owl:GH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ghana"@en, skos:prefLabel "Ghana"@en @@ -897,7 +908,7 @@ Class: loc-owl:GH Class: loc-owl:GI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Gibraltar"@en, skos:prefLabel "Gibraltar"@en @@ -905,7 +916,7 @@ Class: loc-owl:GI Class: loc-owl:GL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Greenland"@en, skos:prefLabel "Greenland"@en @@ -913,7 +924,7 @@ Class: loc-owl:GL Class: loc-owl:GM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Gambia"@en, skos:prefLabel "Gambia"@en @@ -921,7 +932,7 @@ Class: loc-owl:GM Class: loc-owl:GN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guinea"@en, skos:prefLabel "Guinea"@en @@ -929,7 +940,7 @@ Class: loc-owl:GN Class: loc-owl:GP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guadeloupe"@en, skos:prefLabel "Guadeloupe"@en @@ -937,7 +948,7 @@ Class: loc-owl:GP Class: loc-owl:GQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Equatorial Guinea"@en, skos:prefLabel "Equatorial Guinea"@en @@ -945,7 +956,7 @@ Class: loc-owl:GQ Class: loc-owl:GR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Greece"@en, skos:prefLabel "Greece"@en @@ -953,7 +964,7 @@ Class: loc-owl:GR Class: loc-owl:GS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of South Georgia and the South Sandwich Islands"@en, skos:prefLabel "South Georgia and the South Sandwich Islands"@en @@ -961,7 +972,7 @@ Class: loc-owl:GS Class: loc-owl:GT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guatemala"@en, skos:prefLabel "Guatemala"@en @@ -969,7 +980,7 @@ Class: loc-owl:GT Class: loc-owl:GU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guam"@en, skos:prefLabel "Guam"@en @@ -977,7 +988,7 @@ Class: loc-owl:GU Class: loc-owl:GW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guinea-Bissau"@en, skos:prefLabel "Guinea-Bissau"@en @@ -985,7 +996,7 @@ Class: loc-owl:GW Class: loc-owl:GY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Guyana"@en, skos:prefLabel "Guyana"@en @@ -993,7 +1004,7 @@ Class: loc-owl:GY Class: loc-owl:HK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of China, Hong Kong Special Administrative Region"@en, skos:prefLabel "China, Hong Kong Special Administrative Region"@en @@ -1001,7 +1012,7 @@ Class: loc-owl:HK Class: loc-owl:HM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Heard Island and McDonald Islands"@en, skos:prefLabel "Heard Island and McDonald Islands"@en @@ -1009,7 +1020,7 @@ Class: loc-owl:HM Class: loc-owl:HN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Honduras"@en, skos:prefLabel "Honduras"@en @@ -1017,7 +1028,7 @@ Class: loc-owl:HN Class: loc-owl:HR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Croatia"@en, skos:prefLabel "Croatia"@en @@ -1025,7 +1036,7 @@ Class: loc-owl:HR Class: loc-owl:HT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Haiti"@en, skos:prefLabel "Haiti"@en @@ -1033,7 +1044,7 @@ Class: loc-owl:HT Class: loc-owl:HU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Hungary"@en, skos:prefLabel "Hungary"@en @@ -1041,7 +1052,7 @@ Class: loc-owl:HU Class: loc-owl:ID Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Indonesia"@en, skos:prefLabel "Indonesia"@en @@ -1049,7 +1060,7 @@ Class: loc-owl:ID Class: loc-owl:IE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ireland"@en, skos:prefLabel "Ireland"@en @@ -1057,7 +1068,7 @@ Class: loc-owl:IE Class: loc-owl:IL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Israel"@en, skos:prefLabel "Israel"@en @@ -1065,7 +1076,7 @@ Class: loc-owl:IL Class: loc-owl:IM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Isle of Man"@en, skos:prefLabel "Isle of Man"@en @@ -1073,7 +1084,7 @@ Class: loc-owl:IM Class: loc-owl:IN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of India"@en, skos:prefLabel "India"@en @@ -1081,7 +1092,7 @@ Class: loc-owl:IN Class: loc-owl:IO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of British Indian Ocean Territory"@en, skos:prefLabel "British Indian Ocean Territory"@en @@ -1089,7 +1100,7 @@ Class: loc-owl:IO Class: loc-owl:IQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Iraq"@en, skos:prefLabel "Iraq"@en @@ -1097,7 +1108,7 @@ Class: loc-owl:IQ Class: loc-owl:IR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Iran (Islamic Republic of)"@en, skos:prefLabel "Iran (Islamic Republic of)"@en @@ -1105,7 +1116,7 @@ Class: loc-owl:IR Class: loc-owl:IS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Iceland"@en, skos:prefLabel "Iceland"@en @@ -1113,7 +1124,7 @@ Class: loc-owl:IS Class: loc-owl:IT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Italy"@en, skos:prefLabel "Italy"@en @@ -1121,7 +1132,7 @@ Class: loc-owl:IT Class: loc-owl:JE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Jersey"@en, skos:prefLabel "Jersey"@en @@ -1129,7 +1140,7 @@ Class: loc-owl:JE Class: loc-owl:JM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Jamaica"@en, skos:prefLabel "Jamaica"@en @@ -1137,7 +1148,7 @@ Class: loc-owl:JM Class: loc-owl:JO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Jordan"@en, skos:prefLabel "Jordan"@en @@ -1145,7 +1156,7 @@ Class: loc-owl:JO Class: loc-owl:JP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Japan"@en, skos:prefLabel "Japan"@en @@ -1153,7 +1164,7 @@ Class: loc-owl:JP Class: loc-owl:KE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kenya"@en, skos:prefLabel "Kenya"@en @@ -1161,7 +1172,7 @@ Class: loc-owl:KE Class: loc-owl:KG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kyrgyzstan"@en, skos:prefLabel "Kyrgyzstan"@en @@ -1169,7 +1180,7 @@ Class: loc-owl:KG Class: loc-owl:KH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cambodia"@en, skos:prefLabel "Cambodia"@en @@ -1177,7 +1188,7 @@ Class: loc-owl:KH Class: loc-owl:KI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kiribati"@en, skos:prefLabel "Kiribati"@en @@ -1185,7 +1196,7 @@ Class: loc-owl:KI Class: loc-owl:KM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Comoros"@en, skos:prefLabel "Comoros"@en @@ -1193,7 +1204,7 @@ Class: loc-owl:KM Class: loc-owl:KN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Kitts and Nevis"@en, skos:prefLabel "Saint Kitts and Nevis"@en @@ -1201,7 +1212,7 @@ Class: loc-owl:KN Class: loc-owl:KP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Democratic People's Republic of Korea"@en, skos:prefLabel "Democratic People's Republic of Korea"@en @@ -1209,7 +1220,7 @@ Class: loc-owl:KP Class: loc-owl:KR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Republic of Korea"@en, skos:prefLabel "Republic of Korea"@en @@ -1217,7 +1228,7 @@ Class: loc-owl:KR Class: loc-owl:KW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kuwait"@en, skos:prefLabel "Kuwait"@en @@ -1225,7 +1236,7 @@ Class: loc-owl:KW Class: loc-owl:KY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Cayman Islands"@en, skos:prefLabel "Cayman Islands"@en @@ -1233,7 +1244,7 @@ Class: loc-owl:KY Class: loc-owl:KZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Kazakhstan"@en, skos:prefLabel "Kazakhstan"@en @@ -1241,7 +1252,7 @@ Class: loc-owl:KZ Class: loc-owl:LA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lao People's Democratic Republic"@en, skos:prefLabel "Lao People's Democratic Republic"@en @@ -1249,7 +1260,7 @@ Class: loc-owl:LA Class: loc-owl:LB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lebanon"@en, skos:prefLabel "Lebanon"@en @@ -1257,7 +1268,7 @@ Class: loc-owl:LB Class: loc-owl:LC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Lucia"@en, skos:prefLabel "Saint Lucia"@en @@ -1265,7 +1276,7 @@ Class: loc-owl:LC Class: loc-owl:LI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Liechtenstein"@en, skos:prefLabel "Liechtenstein"@en @@ -1273,7 +1284,7 @@ Class: loc-owl:LI Class: loc-owl:LK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sri Lanka"@en, skos:prefLabel "Sri Lanka"@en @@ -1281,7 +1292,7 @@ Class: loc-owl:LK Class: loc-owl:LR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Liberia"@en, skos:prefLabel "Liberia"@en @@ -1289,7 +1300,7 @@ Class: loc-owl:LR Class: loc-owl:LS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lesotho"@en, skos:prefLabel "Lesotho"@en @@ -1297,7 +1308,7 @@ Class: loc-owl:LS Class: loc-owl:LT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Lithuania"@en, skos:prefLabel "Lithuania"@en @@ -1305,7 +1316,7 @@ Class: loc-owl:LT Class: loc-owl:LU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Luxembourg"@en, skos:prefLabel "Luxembourg"@en @@ -1313,7 +1324,7 @@ Class: loc-owl:LU Class: loc-owl:LV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Latvia"@en, skos:prefLabel "Latvia"@en @@ -1321,7 +1332,7 @@ Class: loc-owl:LV Class: loc-owl:LY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Libya"@en, skos:prefLabel "Libya"@en @@ -1329,7 +1340,7 @@ Class: loc-owl:LY Class: loc-owl:MA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Morocco"@en, skos:prefLabel "Morocco"@en @@ -1337,7 +1348,7 @@ Class: loc-owl:MA Class: loc-owl:MC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Monaco"@en, skos:prefLabel "Monaco"@en @@ -1345,7 +1356,7 @@ Class: loc-owl:MC Class: loc-owl:MD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Republic of Moldova"@en, skos:prefLabel "Republic of Moldova"@en @@ -1353,7 +1364,7 @@ Class: loc-owl:MD Class: loc-owl:ME Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Montenegro"@en, skos:prefLabel "Montenegro"@en @@ -1361,7 +1372,7 @@ Class: loc-owl:ME Class: loc-owl:MF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Martin (French Part)"@en, skos:prefLabel "Saint Martin (French Part)"@en @@ -1369,7 +1380,7 @@ Class: loc-owl:MF Class: loc-owl:MG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Madagascar"@en, skos:prefLabel "Madagascar"@en @@ -1377,7 +1388,7 @@ Class: loc-owl:MG Class: loc-owl:MH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Marshall Islands"@en, skos:prefLabel "Marshall Islands"@en @@ -1385,7 +1396,7 @@ Class: loc-owl:MH Class: loc-owl:MK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of North Macedonia"@en, skos:prefLabel "North Macedonia"@en @@ -1393,7 +1404,7 @@ Class: loc-owl:MK Class: loc-owl:ML Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mali"@en, skos:prefLabel "Mali"@en @@ -1401,7 +1412,7 @@ Class: loc-owl:ML Class: loc-owl:MM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Myanmar"@en, skos:prefLabel "Myanmar"@en @@ -1409,7 +1420,7 @@ Class: loc-owl:MM Class: loc-owl:MN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mongolia"@en, skos:prefLabel "Mongolia"@en @@ -1417,7 +1428,7 @@ Class: loc-owl:MN Class: loc-owl:MO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of China, Macao Special Administrative Region"@en, skos:prefLabel "China, Macao Special Administrative Region"@en @@ -1425,7 +1436,7 @@ Class: loc-owl:MO Class: loc-owl:MP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Northern Mariana Islands"@en, skos:prefLabel "Northern Mariana Islands"@en @@ -1433,7 +1444,7 @@ Class: loc-owl:MP Class: loc-owl:MQ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Martinique"@en, skos:prefLabel "Martinique"@en @@ -1441,7 +1452,7 @@ Class: loc-owl:MQ Class: loc-owl:MR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mauritania"@en, skos:prefLabel "Mauritania"@en @@ -1449,7 +1460,7 @@ Class: loc-owl:MR Class: loc-owl:MS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Montserrat"@en, skos:prefLabel "Montserrat"@en @@ -1457,7 +1468,7 @@ Class: loc-owl:MS Class: loc-owl:MT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Malta"@en, skos:prefLabel "Malta"@en @@ -1465,7 +1476,7 @@ Class: loc-owl:MT Class: loc-owl:MU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mauritius"@en, skos:prefLabel "Mauritius"@en @@ -1473,7 +1484,7 @@ Class: loc-owl:MU Class: loc-owl:MV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Maldives"@en, skos:prefLabel "Maldives"@en @@ -1481,7 +1492,7 @@ Class: loc-owl:MV Class: loc-owl:MW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Malawi"@en, skos:prefLabel "Malawi"@en @@ -1489,7 +1500,7 @@ Class: loc-owl:MW Class: loc-owl:MX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mexico"@en, skos:prefLabel "Mexico"@en @@ -1497,7 +1508,7 @@ Class: loc-owl:MX Class: loc-owl:MY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Malaysia"@en, skos:prefLabel "Malaysia"@en @@ -1505,7 +1516,7 @@ Class: loc-owl:MY Class: loc-owl:MZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mozambique"@en, skos:prefLabel "Mozambique"@en @@ -1513,7 +1524,7 @@ Class: loc-owl:MZ Class: loc-owl:NA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Namibia"@en, skos:prefLabel "Namibia"@en @@ -1521,7 +1532,7 @@ Class: loc-owl:NA Class: loc-owl:NC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of New Caledonia"@en, skos:prefLabel "New Caledonia"@en @@ -1529,7 +1540,7 @@ Class: loc-owl:NC Class: loc-owl:NE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Niger"@en, skos:prefLabel "Niger"@en @@ -1537,7 +1548,7 @@ Class: loc-owl:NE Class: loc-owl:NF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Norfolk Island"@en, skos:prefLabel "Norfolk Island"@en @@ -1545,7 +1556,7 @@ Class: loc-owl:NF Class: loc-owl:NG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nigeria"@en, skos:prefLabel "Nigeria"@en @@ -1553,7 +1564,7 @@ Class: loc-owl:NG Class: loc-owl:NI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nicaragua"@en, skos:prefLabel "Nicaragua"@en @@ -1561,7 +1572,7 @@ Class: loc-owl:NI Class: loc-owl:NL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Netherlands"@en, skos:prefLabel "Netherlands"@en @@ -1569,7 +1580,7 @@ Class: loc-owl:NL Class: loc-owl:NO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Norway"@en, skos:prefLabel "Norway"@en @@ -1577,7 +1588,7 @@ Class: loc-owl:NO Class: loc-owl:NP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nepal"@en, skos:prefLabel "Nepal"@en @@ -1585,7 +1596,7 @@ Class: loc-owl:NP Class: loc-owl:NR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Nauru"@en, skos:prefLabel "Nauru"@en @@ -1593,7 +1604,7 @@ Class: loc-owl:NR Class: loc-owl:NU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Niue"@en, skos:prefLabel "Niue"@en @@ -1601,7 +1612,7 @@ Class: loc-owl:NU Class: loc-owl:NZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of New Zealand"@en, skos:prefLabel "New Zealand"@en @@ -1609,7 +1620,7 @@ Class: loc-owl:NZ Class: loc-owl:OM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Oman"@en, skos:prefLabel "Oman"@en @@ -1617,7 +1628,7 @@ Class: loc-owl:OM Class: loc-owl:PA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Panama"@en, skos:prefLabel "Panama"@en @@ -1625,7 +1636,7 @@ Class: loc-owl:PA Class: loc-owl:PE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Peru"@en, skos:prefLabel "Peru"@en @@ -1633,7 +1644,7 @@ Class: loc-owl:PE Class: loc-owl:PF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of French Polynesia"@en, skos:prefLabel "French Polynesia"@en @@ -1641,7 +1652,7 @@ Class: loc-owl:PF Class: loc-owl:PG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Papua New Guinea"@en, skos:prefLabel "Papua New Guinea"@en @@ -1649,7 +1660,7 @@ Class: loc-owl:PG Class: loc-owl:PH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Philippines"@en, skos:prefLabel "Philippines"@en @@ -1657,7 +1668,7 @@ Class: loc-owl:PH Class: loc-owl:PK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Pakistan"@en, skos:prefLabel "Pakistan"@en @@ -1665,7 +1676,7 @@ Class: loc-owl:PK Class: loc-owl:PL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Poland"@en, skos:prefLabel "Poland"@en @@ -1673,7 +1684,7 @@ Class: loc-owl:PL Class: loc-owl:PM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Pierre and Miquelon"@en, skos:prefLabel "Saint Pierre and Miquelon"@en @@ -1681,7 +1692,7 @@ Class: loc-owl:PM Class: loc-owl:PN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Pitcairn"@en, skos:prefLabel "Pitcairn"@en @@ -1689,7 +1700,7 @@ Class: loc-owl:PN Class: loc-owl:PR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Puerto Rico"@en, skos:prefLabel "Puerto Rico"@en @@ -1697,7 +1708,7 @@ Class: loc-owl:PR Class: loc-owl:PS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of State of Palestine"@en, skos:prefLabel "State of Palestine"@en @@ -1705,7 +1716,7 @@ Class: loc-owl:PS Class: loc-owl:PT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Portugal"@en, skos:prefLabel "Portugal"@en @@ -1713,7 +1724,7 @@ Class: loc-owl:PT Class: loc-owl:PW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Palau"@en, skos:prefLabel "Palau"@en @@ -1721,7 +1732,7 @@ Class: loc-owl:PW Class: loc-owl:PY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Paraguay"@en, skos:prefLabel "Paraguay"@en @@ -1729,7 +1740,7 @@ Class: loc-owl:PY Class: loc-owl:QA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Qatar"@en, skos:prefLabel "Qatar"@en @@ -1737,7 +1748,7 @@ Class: loc-owl:QA Class: loc-owl:RE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Réunion"@en, skos:prefLabel "Réunion"@en @@ -1745,7 +1756,7 @@ Class: loc-owl:RE Class: loc-owl:RO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Romania"@en, skos:prefLabel "Romania"@en @@ -1753,7 +1764,7 @@ Class: loc-owl:RO Class: loc-owl:RS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Serbia"@en, skos:prefLabel "Serbia"@en @@ -1761,7 +1772,7 @@ Class: loc-owl:RS Class: loc-owl:RU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Russian Federation"@en, skos:prefLabel "Russian Federation"@en @@ -1769,7 +1780,7 @@ Class: loc-owl:RU Class: loc-owl:RW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Rwanda"@en, skos:prefLabel "Rwanda"@en @@ -1777,7 +1788,7 @@ Class: loc-owl:RW Class: loc-owl:SA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saudi Arabia"@en, skos:prefLabel "Saudi Arabia"@en @@ -1785,7 +1796,7 @@ Class: loc-owl:SA Class: loc-owl:SB Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Solomon Islands"@en, skos:prefLabel "Solomon Islands"@en @@ -1793,7 +1804,7 @@ Class: loc-owl:SB Class: loc-owl:SC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Seychelles"@en, skos:prefLabel "Seychelles"@en @@ -1801,7 +1812,7 @@ Class: loc-owl:SC Class: loc-owl:SD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sudan"@en, skos:prefLabel "Sudan"@en @@ -1809,7 +1820,7 @@ Class: loc-owl:SD Class: loc-owl:SE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sweden"@en, skos:prefLabel "Sweden"@en @@ -1817,7 +1828,7 @@ Class: loc-owl:SE Class: loc-owl:SG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Singapore"@en, skos:prefLabel "Singapore"@en @@ -1825,7 +1836,7 @@ Class: loc-owl:SG Class: loc-owl:SH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Helena"@en, skos:prefLabel "Saint Helena"@en @@ -1833,7 +1844,7 @@ Class: loc-owl:SH Class: loc-owl:SI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Slovenia"@en, skos:prefLabel "Slovenia"@en @@ -1841,7 +1852,7 @@ Class: loc-owl:SI Class: loc-owl:SJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Svalbard and Jan Mayen Islands"@en, skos:prefLabel "Svalbard and Jan Mayen Islands"@en @@ -1849,7 +1860,7 @@ Class: loc-owl:SJ Class: loc-owl:SK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Slovakia"@en, skos:prefLabel "Slovakia"@en @@ -1857,7 +1868,7 @@ Class: loc-owl:SK Class: loc-owl:SL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sierra Leone"@en, skos:prefLabel "Sierra Leone"@en @@ -1865,7 +1876,7 @@ Class: loc-owl:SL Class: loc-owl:SM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of San Marino"@en, skos:prefLabel "San Marino"@en @@ -1873,7 +1884,7 @@ Class: loc-owl:SM Class: loc-owl:SN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Senegal"@en, skos:prefLabel "Senegal"@en @@ -1881,7 +1892,7 @@ Class: loc-owl:SN Class: loc-owl:SO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Somalia"@en, skos:prefLabel "Somalia"@en @@ -1889,7 +1900,7 @@ Class: loc-owl:SO Class: loc-owl:SR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Suriname"@en, skos:prefLabel "Suriname"@en @@ -1897,7 +1908,7 @@ Class: loc-owl:SR Class: loc-owl:SS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of South Sudan"@en, skos:prefLabel "South Sudan"@en @@ -1905,7 +1916,7 @@ Class: loc-owl:SS Class: loc-owl:ST Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sao Tome and Principe"@en, skos:prefLabel "Sao Tome and Principe"@en @@ -1913,7 +1924,7 @@ Class: loc-owl:ST Class: loc-owl:SV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of El Salvador"@en, skos:prefLabel "El Salvador"@en @@ -1921,7 +1932,7 @@ Class: loc-owl:SV Class: loc-owl:SX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Sint Maarten (Dutch part)"@en, skos:prefLabel "Sint Maarten (Dutch part)"@en @@ -1929,7 +1940,7 @@ Class: loc-owl:SX Class: loc-owl:SY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Syrian Arab Republic"@en, skos:prefLabel "Syrian Arab Republic"@en @@ -1937,7 +1948,7 @@ Class: loc-owl:SY Class: loc-owl:SZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Eswatini"@en, skos:prefLabel "Eswatini"@en @@ -1945,7 +1956,7 @@ Class: loc-owl:SZ Class: loc-owl:TC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Turks and Caicos Islands"@en, skos:prefLabel "Turks and Caicos Islands"@en @@ -1953,7 +1964,7 @@ Class: loc-owl:TC Class: loc-owl:TD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Chad"@en, skos:prefLabel "Chad"@en @@ -1961,7 +1972,7 @@ Class: loc-owl:TD Class: loc-owl:TF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of French Southern Territories"@en, skos:prefLabel "French Southern Territories"@en @@ -1969,7 +1980,7 @@ Class: loc-owl:TF Class: loc-owl:TG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Togo"@en, skos:prefLabel "Togo"@en @@ -1977,7 +1988,7 @@ Class: loc-owl:TG Class: loc-owl:TH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Thailand"@en, skos:prefLabel "Thailand"@en @@ -1985,7 +1996,7 @@ Class: loc-owl:TH Class: loc-owl:TJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tajikistan"@en, skos:prefLabel "Tajikistan"@en @@ -1993,7 +2004,7 @@ Class: loc-owl:TJ Class: loc-owl:TK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tokelau"@en, skos:prefLabel "Tokelau"@en @@ -2001,7 +2012,7 @@ Class: loc-owl:TK Class: loc-owl:TL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Timor-Leste"@en, skos:prefLabel "Timor-Leste"@en @@ -2009,7 +2020,7 @@ Class: loc-owl:TL Class: loc-owl:TM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Turkmenistan"@en, skos:prefLabel "Turkmenistan"@en @@ -2017,7 +2028,7 @@ Class: loc-owl:TM Class: loc-owl:TN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tunisia"@en, skos:prefLabel "Tunisia"@en @@ -2025,7 +2036,7 @@ Class: loc-owl:TN Class: loc-owl:TO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tonga"@en, skos:prefLabel "Tonga"@en @@ -2033,7 +2044,7 @@ Class: loc-owl:TO Class: loc-owl:TR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Turkey"@en, skos:prefLabel "Turkey"@en @@ -2041,7 +2052,7 @@ Class: loc-owl:TR Class: loc-owl:TT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Trinidad and Tobago"@en, skos:prefLabel "Trinidad and Tobago"@en @@ -2049,7 +2060,7 @@ Class: loc-owl:TT Class: loc-owl:TV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Tuvalu"@en, skos:prefLabel "Tuvalu"@en @@ -2057,7 +2068,7 @@ Class: loc-owl:TV Class: loc-owl:TW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Taiwan (Province of China)"@en, skos:prefLabel "Taiwan (Province of China)"@en @@ -2065,7 +2076,7 @@ Class: loc-owl:TW Class: loc-owl:TZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United Republic of Tanzania"@en, skos:prefLabel "United Republic of Tanzania"@en @@ -2073,7 +2084,7 @@ Class: loc-owl:TZ Class: loc-owl:UA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Ukraine"@en, skos:prefLabel "Ukraine"@en @@ -2081,7 +2092,7 @@ Class: loc-owl:UA Class: loc-owl:UG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Uganda"@en, skos:prefLabel "Uganda"@en @@ -2089,7 +2100,7 @@ Class: loc-owl:UG Class: loc-owl:UM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United States Minor Outlying Islands"@en, skos:prefLabel "United States Minor Outlying Islands"@en @@ -2097,7 +2108,7 @@ Class: loc-owl:UM Class: loc-owl:US Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United States of America"@en, skos:prefLabel "United States of America"@en @@ -2105,7 +2116,7 @@ Class: loc-owl:US Class: loc-owl:US-AK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Alaska in Country USA"@en, skos:prefLabel "Alaska"@en @@ -2116,7 +2127,7 @@ Class: loc-owl:US-AK Class: loc-owl:US-AL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Alabama in Country USA"@en, skos:prefLabel "Alabama"@en @@ -2127,7 +2138,7 @@ Class: loc-owl:US-AL Class: loc-owl:US-AR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Arkansas in Country USA"@en, skos:prefLabel "Arkansas"@en @@ -2138,7 +2149,7 @@ Class: loc-owl:US-AR Class: loc-owl:US-AS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region American Samoa in Country USA"@en, skos:prefLabel "American Samoa"@en @@ -2149,7 +2160,7 @@ Class: loc-owl:US-AS Class: loc-owl:US-AZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Arizona in Country USA"@en, skos:prefLabel "Arizona"@en @@ -2160,7 +2171,7 @@ Class: loc-owl:US-AZ Class: loc-owl:US-CA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region California in Country USA"@en, skos:prefLabel "California"@en @@ -2171,7 +2182,7 @@ Class: loc-owl:US-CA Class: loc-owl:US-CO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Colorado in Country USA"@en, skos:prefLabel "Colorado"@en @@ -2182,7 +2193,7 @@ Class: loc-owl:US-CO Class: loc-owl:US-CT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Connecticut in Country USA"@en, skos:prefLabel "Connecticut"@en @@ -2193,7 +2204,7 @@ Class: loc-owl:US-CT Class: loc-owl:US-DC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region District of Columbia in Country USA"@en, skos:prefLabel "District of Columbia"@en @@ -2204,7 +2215,7 @@ Class: loc-owl:US-DC Class: loc-owl:US-DE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Delaware in Country USA"@en, skos:prefLabel "Delaware"@en @@ -2215,7 +2226,7 @@ Class: loc-owl:US-DE Class: loc-owl:US-FL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Florida in Country USA"@en, skos:prefLabel "Florida"@en @@ -2226,7 +2237,7 @@ Class: loc-owl:US-FL Class: loc-owl:US-GA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Georgia in Country USA"@en, skos:prefLabel "Georgia"@en @@ -2237,7 +2248,7 @@ Class: loc-owl:US-GA Class: loc-owl:US-GU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Guam in Country USA"@en, skos:prefLabel "Guam"@en @@ -2248,7 +2259,7 @@ Class: loc-owl:US-GU Class: loc-owl:US-HI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Hawaii in Country USA"@en, skos:prefLabel "Hawaii"@en @@ -2259,7 +2270,7 @@ Class: loc-owl:US-HI Class: loc-owl:US-IA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Iowa in Country USA"@en, skos:prefLabel "Iowa"@en @@ -2270,7 +2281,7 @@ Class: loc-owl:US-IA Class: loc-owl:US-ID Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Idaho in Country USA"@en, skos:prefLabel "Idaho"@en @@ -2281,7 +2292,7 @@ Class: loc-owl:US-ID Class: loc-owl:US-IL Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Illinois in Country USA"@en, skos:prefLabel "Illinois"@en @@ -2292,7 +2303,7 @@ Class: loc-owl:US-IL Class: loc-owl:US-IN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Indiana in Country USA"@en, skos:prefLabel "Indiana"@en @@ -2303,7 +2314,7 @@ Class: loc-owl:US-IN Class: loc-owl:US-KS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Kansas in Country USA"@en, skos:prefLabel "Kansas"@en @@ -2314,7 +2325,7 @@ Class: loc-owl:US-KS Class: loc-owl:US-KY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Kentucky in Country USA"@en, skos:prefLabel "Kentucky"@en @@ -2325,7 +2336,7 @@ Class: loc-owl:US-KY Class: loc-owl:US-LA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Louisiana in Country USA"@en, skos:prefLabel "Louisiana"@en @@ -2336,7 +2347,7 @@ Class: loc-owl:US-LA Class: loc-owl:US-MA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Massachusetts in Country USA"@en, skos:prefLabel "Massachusetts"@en @@ -2347,7 +2358,7 @@ Class: loc-owl:US-MA Class: loc-owl:US-MD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Maryland in Country USA"@en, skos:prefLabel "Maryland"@en @@ -2358,7 +2369,7 @@ Class: loc-owl:US-MD Class: loc-owl:US-ME Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Maine in Country USA"@en, skos:prefLabel "Maine"@en @@ -2369,7 +2380,7 @@ Class: loc-owl:US-ME Class: loc-owl:US-MI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Michigan in Country USA"@en, skos:prefLabel "Michigan"@en @@ -2380,7 +2391,7 @@ Class: loc-owl:US-MI Class: loc-owl:US-MN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Minnesota in Country USA"@en, skos:prefLabel "Minnesota"@en @@ -2391,7 +2402,7 @@ Class: loc-owl:US-MN Class: loc-owl:US-MO Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Missouri in Country USA"@en, skos:prefLabel "Missouri"@en @@ -2402,7 +2413,7 @@ Class: loc-owl:US-MO Class: loc-owl:US-MP Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Northern Mariana Islands in Country USA"@en, skos:prefLabel "Northern Mariana Islands"@en @@ -2413,7 +2424,7 @@ Class: loc-owl:US-MP Class: loc-owl:US-MS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Mississippi in Country USA"@en, skos:prefLabel "Mississippi"@en @@ -2424,7 +2435,7 @@ Class: loc-owl:US-MS Class: loc-owl:US-MT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Montana in Country USA"@en, skos:prefLabel "Montana"@en @@ -2435,7 +2446,7 @@ Class: loc-owl:US-MT Class: loc-owl:US-NC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region North Carolina in Country USA"@en, skos:prefLabel "North Carolina"@en @@ -2446,7 +2457,7 @@ Class: loc-owl:US-NC Class: loc-owl:US-ND Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region North Dakota in Country USA"@en, skos:prefLabel "North Dakota"@en @@ -2457,7 +2468,7 @@ Class: loc-owl:US-ND Class: loc-owl:US-NE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Nebraska in Country USA"@en, skos:prefLabel "Nebraska"@en @@ -2468,7 +2479,7 @@ Class: loc-owl:US-NE Class: loc-owl:US-NH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New Hampshire in Country USA"@en, skos:prefLabel "New Hampshire"@en @@ -2479,7 +2490,7 @@ Class: loc-owl:US-NH Class: loc-owl:US-NJ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New Jersey in Country USA"@en, skos:prefLabel "New Jersey"@en @@ -2490,7 +2501,7 @@ Class: loc-owl:US-NJ Class: loc-owl:US-NM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New Mexico in Country USA"@en, skos:prefLabel "New Mexico"@en @@ -2501,7 +2512,7 @@ Class: loc-owl:US-NM Class: loc-owl:US-NV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Nevada in Country USA"@en, skos:prefLabel "Nevada"@en @@ -2512,7 +2523,7 @@ Class: loc-owl:US-NV Class: loc-owl:US-NY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region New York in Country USA"@en, skos:prefLabel "New York"@en @@ -2523,7 +2534,7 @@ Class: loc-owl:US-NY Class: loc-owl:US-OH Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Ohio in Country USA"@en, skos:prefLabel "Ohio"@en @@ -2534,7 +2545,7 @@ Class: loc-owl:US-OH Class: loc-owl:US-OK Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Oklahoma in Country USA"@en, skos:prefLabel "Oklahoma"@en @@ -2545,7 +2556,7 @@ Class: loc-owl:US-OK Class: loc-owl:US-OR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Oregon in Country USA"@en, skos:prefLabel "Oregon"@en @@ -2556,7 +2567,7 @@ Class: loc-owl:US-OR Class: loc-owl:US-PA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Pennsylvania in Country USA"@en, skos:prefLabel "Pennsylvania"@en @@ -2567,7 +2578,7 @@ Class: loc-owl:US-PA Class: loc-owl:US-PR Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Puerto Rico in Country USA"@en, skos:prefLabel "Puerto Rico"@en @@ -2578,7 +2589,7 @@ Class: loc-owl:US-PR Class: loc-owl:US-RI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Rhode Island in Country USA"@en, skos:prefLabel "Rhode Island"@en @@ -2589,7 +2600,7 @@ Class: loc-owl:US-RI Class: loc-owl:US-SC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region South Carolina in Country USA"@en, skos:prefLabel "South Carolina"@en @@ -2600,7 +2611,7 @@ Class: loc-owl:US-SC Class: loc-owl:US-SD Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region South Dakota in Country USA"@en, skos:prefLabel "South Dakota"@en @@ -2611,7 +2622,7 @@ Class: loc-owl:US-SD Class: loc-owl:US-TN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Tennessee in Country USA"@en, skos:prefLabel "Tennessee"@en @@ -2622,7 +2633,7 @@ Class: loc-owl:US-TN Class: loc-owl:US-TX Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Texas in Country USA"@en, skos:prefLabel "Texas"@en @@ -2633,7 +2644,7 @@ Class: loc-owl:US-TX Class: loc-owl:US-UM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region United States Minor Outlying Islands in Country USA"@en, skos:prefLabel "United States Minor Outlying Islands"@en @@ -2644,7 +2655,7 @@ Class: loc-owl:US-UM Class: loc-owl:US-UT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Utah in Country USA"@en, skos:prefLabel "Utah"@en @@ -2655,7 +2666,7 @@ Class: loc-owl:US-UT Class: loc-owl:US-VA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Virginia in Country USA"@en, skos:prefLabel "Virginia"@en @@ -2666,7 +2677,7 @@ Class: loc-owl:US-VA Class: loc-owl:US-VI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region U.S. Virgin Islands in Country USA"@en, skos:prefLabel "U.S. Virgin Islands"@en @@ -2677,7 +2688,7 @@ Class: loc-owl:US-VI Class: loc-owl:US-VT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Vermont in Country USA"@en, skos:prefLabel "Vermont"@en @@ -2688,7 +2699,7 @@ Class: loc-owl:US-VT Class: loc-owl:US-WA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Washington in Country USA"@en, skos:prefLabel "Washington"@en @@ -2699,7 +2710,7 @@ Class: loc-owl:US-WA Class: loc-owl:US-WI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Wisconsin in Country USA"@en, skos:prefLabel "Wisconsin"@en @@ -2710,7 +2721,7 @@ Class: loc-owl:US-WI Class: loc-owl:US-WV Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region West Virginia in Country USA"@en, skos:prefLabel "West Virginia"@en @@ -2721,7 +2732,7 @@ Class: loc-owl:US-WV Class: loc-owl:US-WY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Region Wyoming in Country USA"@en, skos:prefLabel "Wyoming"@en @@ -2732,7 +2743,7 @@ Class: loc-owl:US-WY Class: loc-owl:UY Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Uruguay"@en, skos:prefLabel "Uruguay"@en @@ -2740,7 +2751,7 @@ Class: loc-owl:UY Class: loc-owl:UZ Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Uzbekistan"@en, skos:prefLabel "Uzbekistan"@en @@ -2748,7 +2759,7 @@ Class: loc-owl:UZ Class: loc-owl:VA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Holy See"@en, skos:prefLabel "Holy See"@en @@ -2756,7 +2767,7 @@ Class: loc-owl:VA Class: loc-owl:VC Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Saint Vincent and the Grenadines"@en, skos:prefLabel "Saint Vincent and the Grenadines"@en @@ -2764,7 +2775,7 @@ Class: loc-owl:VC Class: loc-owl:VE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Venezuela (Bolivarian Republic of)"@en, skos:prefLabel "Venezuela (Bolivarian Republic of)"@en @@ -2772,7 +2783,7 @@ Class: loc-owl:VE Class: loc-owl:VG Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of British Virgin Islands"@en, skos:prefLabel "British Virgin Islands"@en @@ -2780,7 +2791,7 @@ Class: loc-owl:VG Class: loc-owl:VI Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of United States Virgin Islands"@en, skos:prefLabel "United States Virgin Islands"@en @@ -2788,7 +2799,7 @@ Class: loc-owl:VI Class: loc-owl:VN Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Vietnam"@en, skos:prefLabel "Viet Nam"@en @@ -2796,7 +2807,7 @@ Class: loc-owl:VN Class: loc-owl:VU Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Vanuatu"@en, skos:prefLabel "Vanuatu"@en @@ -2804,7 +2815,7 @@ Class: loc-owl:VU Class: loc-owl:WF Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Wallis and Futuna Islands"@en, skos:prefLabel "Wallis and Futuna Islands"@en @@ -2812,7 +2823,7 @@ Class: loc-owl:WF Class: loc-owl:WS Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Samoa"@en, skos:prefLabel "Samoa"@en @@ -2820,7 +2831,7 @@ Class: loc-owl:WS Class: loc-owl:YE Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Yemen"@en, skos:prefLabel "Yemen"@en @@ -2828,7 +2839,7 @@ Class: loc-owl:YE Class: loc-owl:YT Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Mayotte"@en, skos:prefLabel "Mayotte"@en @@ -2836,7 +2847,7 @@ Class: loc-owl:YT Class: loc-owl:ZA Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of South Africa"@en, skos:prefLabel "South Africa"@en @@ -2844,7 +2855,7 @@ Class: loc-owl:ZA Class: loc-owl:ZM Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Zambia"@en, skos:prefLabel "Zambia"@en @@ -2852,7 +2863,7 @@ Class: loc-owl:ZM Class: loc-owl:ZW Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing Country of Zimbabwe"@en, skos:prefLabel "Zimbabwe"@en diff --git a/2.0/loc/modules/memberships-owl.omn b/2.0/loc/modules/memberships-owl.omn index 80597b5e3..4d0feb113 100644 --- a/2.0/loc/modules/memberships-owl.omn +++ b/2.0/loc/modules/memberships-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: time: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,66 +40,69 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept represent current EEA with 30 Member States that became active from 2020 with exit of UK from EEA31 after Brexit"@en, skos:prefLabel "EEA 30 Member States"@en, skos:scopeNote "European Economic Area (EEA-31) with 30 Member States post Brexit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing previous EEA with 31 Member States that was active from 2014 and concluded with the exit of UK in 2022 after Brexit"@en, skos:prefLabel "EEA 31 Member States"@en, skos:scopeNote "European Economic Area (EEA-31) with 30 Member States pre Brexit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing the latest membership of European Economic Area (EEA)"@en, skos:prefLabel "European Economic Area (EEA)"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing current EU with 27 Member States that became active from 2020 with exit of UK from EEA31 after Brexit"@en, skos:prefLabel "EU 27 Member States"@en, skos:scopeNote "European Union (EU-27) with 27 Member States post Brexit. Note that EU27 is also applicable to the 27 Member States in the EU from 2007 to 2013, which is not represented in the LOC extension. If this concept should exist, please submit an issue or proposal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing previous EEA with 31 Member States that was active from 2014 and concluded with the exit of UK in 2022 after Brexit"@en, skos:prefLabel "EU 28 Member States"@en, skos:scopeNote "European Union (EU-28) with 28 Member States pre Brexit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Concept representing the latest membership of European Union (EU)"@en, skos:prefLabel "European Union (EU)"@en diff --git a/2.0/pd/modules/core-owl.omn b/2.0/pd/modules/core-owl.omn index c34efdd04..a633d4ab2 100644 --- a/2.0/pd/modules/core-owl.omn +++ b/2.0/pd/modules/core-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,66 +36,69 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about external characteristics that can be observed"@en, skos:prefLabel "External"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about finance including monetary characteristics and transactions"@en, skos:prefLabel "Financial"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about historical data related to or relevant regarding history or past events"@en, skos:prefLabel "Historical"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personal or household activities"@en, skos:prefLabel "Household"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about internal characteristics that cannot be seen or observed"@en, skos:prefLabel "Internal"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)"@en, skos:prefLabel "Profile"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social aspects such as family, public life, or professional networks."@en, skos:prefLabel "Social"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information used to track an individual or group e.g. location or email"@en, skos:prefLabel "Tracking"@en diff --git a/2.0/pd/modules/extended-owl.omn b/2.0/pd/modules/extended-owl.omn index 4c8afd289..79c63d3c1 100644 --- a/2.0/pd/modules/extended-owl.omn +++ b/2.0/pd/modules/extended-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,2212 +36,2215 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about linguistic and speech accents."@en, skos:prefLabel "Accent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial account identifier."@en, skos:prefLabel "Account Identifier"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about acquaintances in a social network."@en, skos:prefLabel "Acquaintance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about age"@en, skos:prefLabel "Age"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the exact age (i.e. to some degree within a year, month, or day)"@en, skos:prefLabel "Age Exact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en, skos:prefLabel "Age Range"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about apartment(s) owned and its history"@en, skos:prefLabel "Apartment Owned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend"@en, skos:prefLabel "Association"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about attitude."@en, skos:prefLabel "Attitude"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about authentication and information used for authenticating"@en, skos:prefLabel "Authenticating"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about prior authentication and its outcomes such as login attempts or location."@en, skos:prefLabel "Authentication History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about bank accounts."@en, skos:prefLabel "Bank Account"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Behavior or activity"@en, skos:prefLabel "Behavioral"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about biometrics and biometric characteristics."@en, skos:prefLabel "Biometric"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about birth date"@en, skos:prefLabel "Birth Date"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about birth place"@en, skos:prefLabel "Birth Place"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about blood type."@en, skos:prefLabel "Blood Type"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the web browser which is used as a 'fingerprint'"@en, skos:prefLabel "Browser Fingerprint"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about and including web browsing history"@en, skos:prefLabel "Browser History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about browsing Behavior."@en, skos:prefLabel "Browsing Behavior"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns."@en, skos:prefLabel "Browsing Referral"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the calls that an individual has made."@en, skos:prefLabel "Call Log"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about cars ownership and ownership history."@en, skos:prefLabel "Car Owned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about character in the public sphere"@en, skos:prefLabel "Character"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about citizenship"@en, skos:prefLabel "Citizenship"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about city as a location"@en, skos:prefLabel "City"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information communicated from or to an individual"@en, skos:prefLabel "Communication"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about communication metadata in the public sphere"@en, skos:prefLabel "Communications Metadata"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about and including connections in a social network"@en, skos:prefLabel "Connection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en, skos:prefLabel "Contact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about country e.g. residence, travel."@en, skos:prefLabel "Country"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about country of birth"@en, skos:prefLabel "Country Of Birth"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about reputation with regards to money"@en, skos:prefLabel "Credit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit capacity."@en, skos:prefLabel "Credit Capacity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit card number"@en, skos:prefLabel "Credit Card Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit record."@en, skos:prefLabel "Credit Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit score."@en, skos:prefLabel "Credit Score"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit standing."@en, skos:prefLabel "Credit Standing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit worthiness."@en, skos:prefLabel "Credit Worthiness"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en, skos:prefLabel "Criminal"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal charges."@en, skos:prefLabel "Criminal Charge"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal convictions."@en, skos:prefLabel "Criminal Conviction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal offenses"@en, skos:prefLabel "Criminal Offense"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal pardons."@en, skos:prefLabel "Criminal Pardon"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about current employment"@en, skos:prefLabel "Current Employment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about DNA."@en, skos:prefLabel "DNA Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about demeanor."@en, skos:prefLabel "Demeanor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about demography and demographic characteristics"@en, skos:prefLabel "Demographic"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about applications or application-like software on a device."@en, skos:prefLabel "Device Applications"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about devices"@en, skos:prefLabel "Device Based"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the operating system (OS) or system software that manages hardware or software resources."@en, skos:prefLabel "Device Operating System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about software on or related to a device."@en, skos:prefLabel "Device Software"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about linguistic dialects."@en, skos:prefLabel "Dialect"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about a 'digital fingerprint' created for identification"@en, skos:prefLabel "Digital Fingerprint"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about disabilities."@en, skos:prefLabel "Disability"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about disciplinary actions and its history"@en, skos:prefLabel "Disciplinary Action"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about dislikes or preferences regarding repulsions."@en, skos:prefLabel "Dislike"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about divorce(s)."@en, skos:prefLabel "Divorce"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about domicile status e.g. which region or country a person is domiciled in"@en, skos:prefLabel "Domicile"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about drug test results."@en, skos:prefLabel "Drug Test Result"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about education"@en, skos:prefLabel "Education"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about education experience e.g. attending a university"@en, skos:prefLabel "Education Experience"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about educational qualifications"@en, skos:prefLabel "Education Qualification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Email address."@en, skos:prefLabel "Email Address"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Email address used in Personal capacity"@en, skos:prefLabel "Email Address Personal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Email address used for Work or in Professional capacity"@en, skos:prefLabel "Email Address Work"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the contents of Emails sent or received"@en, skos:prefLabel "Email Content"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about employment history"@en, skos:prefLabel "Employment History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about ethnic origin"@en, skos:prefLabel "Ethnic Origin"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about ethnic origins and lineage"@en, skos:prefLabel "Ethnicity"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about facial print or pattern"@en, skos:prefLabel "Facial Print"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about family and relationships"@en, skos:prefLabel "Family"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about family health history."@en, skos:prefLabel "Family Health History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about family and familial structure."@en, skos:prefLabel "Family Structure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorites"@en, skos:prefLabel "Favorite"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorite color."@en, skos:prefLabel "Favorite Color"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorite food."@en, skos:prefLabel "Favorite Food"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorite music."@en, skos:prefLabel "Favorite Music"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about an individual's sexual fetishes"@en, skos:prefLabel "Fetish"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial accounts."@en, skos:prefLabel "Financial Account"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial account number"@en, skos:prefLabel "Financial Account Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial status or standing"@en, skos:prefLabel "Financial Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about fingerprint used for biometric purposes."@en, skos:prefLabel "Fingerprint"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship."@en, skos:prefLabel "Friend"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location expressed using Global Position System coordinates (GPS)"@en, skos:prefLabel "GPS Coordinate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about gender"@en, skos:prefLabel "Gender"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about reputation in the public sphere"@en, skos:prefLabel "General Reputation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about inherited or acquired genetic characteristics"@en, skos:prefLabel "Genetic"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location or based on geography (e.g. home address)"@en, skos:prefLabel "Geographic"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about groups and memberships included or associated with a social network"@en, skos:prefLabel "Group Membership"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Group Profile or category profile is information and representation of characteristics associated with a group or category of individuals"@en, skos:prefLabel "Group Profile"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about hair color"@en, skos:prefLabel "Hair Color"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health."@en, skos:prefLabel "Health"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health history."@en, skos:prefLabel "Health History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health record."@en, skos:prefLabel "Health Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical height"@en, skos:prefLabel "Height"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about house or apartment number as a location"@en, skos:prefLabel "House Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about house(s) owned and ownership history."@en, skos:prefLabel "House Owned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the Internet Protocol (IP) address of a device"@en, skos:prefLabel "IP Address"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about an identifier or name used for identification"@en, skos:prefLabel "Identifier"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en, skos:prefLabel "Identifying"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial income e.g. for individual or household or family"@en, skos:prefLabel "Income"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about income bracket."@en, skos:prefLabel "Income Bracket"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about information health history."@en, skos:prefLabel "Individual Health History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Individual Profile or user profile is information and representation of characteristics associated with a specific individual"@en, skos:prefLabel "Individual Profile"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Insurance"@en, skos:prefLabel "Insurance"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about intentions"@en, skos:prefLabel "Intention"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about interactions in the public sphere"@en, skos:prefLabel "Interaction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about interests"@en, skos:prefLabel "Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional jobs"@en, skos:prefLabel "Job"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about knowledge and beliefs"@en, skos:prefLabel "Knowledge and Beliefs"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about language and lingual history."@en, skos:prefLabel "Language"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)"@en, skos:prefLabel "Life History"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about likes or preferences regarding attractions."@en, skos:prefLabel "Like"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the links that an individual has clicked."@en, skos:prefLabel "Link Clicked"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about loans, whether applied, provided or rejected, and its history"@en, skos:prefLabel "Loan Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about locality e.g. city, village, town, portion of a city as a location"@en, skos:prefLabel "Locality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location"@en, skos:prefLabel "Location"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the Media Access Control (MAC) address of a device"@en, skos:prefLabel "MAC Address"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about marital status and history"@en, skos:prefLabel "Marital Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about marriage(s)."@en, skos:prefLabel "Marriage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health, medical conditions or health care"@en, skos:prefLabel "Medical Health"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about mental health."@en, skos:prefLabel "Mental Health"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about names associated or used as given name or nickname."@en, skos:prefLabel "Name"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about nationality"@en, skos:prefLabel "Nationality"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about an official identifier or identification document"@en, skos:prefLabel "Official ID"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about offspring(s)."@en, skos:prefLabel "Offspring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about opinions"@en, skos:prefLabel "Opinion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en, skos:prefLabel "Ownership"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system."@en, skos:prefLabel "PIN Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about parent(s)."@en, skos:prefLabel "Parent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about passport"@en, skos:prefLabel "Passport"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about password used in the process of authenticating the individual as an user accessing a system."@en, skos:prefLabel "Password"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about past employment"@en, skos:prefLabel "Past Employment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about payment card such as Credit Card, Debit Card."@en, skos:prefLabel "Payment Card"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about payment card expiry such as a date."@en, skos:prefLabel "Payment Card Expiry"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about payment card number."@en, skos:prefLabel "Payment Card Number"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about performance at work or within work environments"@en, skos:prefLabel "Performance at Work"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about and including personal documents e.g. diaries or journals"@en, skos:prefLabel "Personal Documents"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personal possessions."@en, skos:prefLabel "Personal Possession"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personality (e.g., categorization in terms of the Big Five personality traits)"@en, skos:prefLabel "Personality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about philosophical beliefs."@en, skos:prefLabel "Philosophical Belief"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical address."@en, skos:prefLabel "Physical Address"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical characteristics"@en, skos:prefLabel "Physical Characteristic"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical health."@en, skos:prefLabel "Physical Health"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about defining traits or features regarding the body."@en, skos:prefLabel "Physical Trait"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about visual representation or image e.g. profile photo."@en, skos:prefLabel "Picture"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about piercings"@en, skos:prefLabel "Piercing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about place of birth"@en, skos:prefLabel "Place Of Birth"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about political affiliation and history"@en, skos:prefLabel "Political Affiliation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about opinions regarding politics and political topics"@en, skos:prefLabel "Political Opinion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about postal code as a location"@en, skos:prefLabel "Postal Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about preferences or interests"@en, skos:prefLabel "Preference"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about medical and pharmaceutical prescriptions"@en, skos:prefLabel "Prescription"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about privacy preferences"@en, skos:prefLabel "Privacy Preference"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about proclivities in a sexual context"@en, skos:prefLabel "Proclivity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about educational or professional career"@en, skos:prefLabel "Professional"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional certifications"@en, skos:prefLabel "Professional Certification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional evaluations"@en, skos:prefLabel "Professional Evaluation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional interviews"@en, skos:prefLabel "Professional Interview"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about public life"@en, skos:prefLabel "Public Life"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social media that is publicly available"@en, skos:prefLabel "Publicly Available Social Media"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about purchases such as items bought e.g. grocery or clothing"@en, skos:prefLabel "Purchase"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends"@en, skos:prefLabel "Purchases and Spending Habit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about race or racial history."@en, skos:prefLabel "Race"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about references in the professional context"@en, skos:prefLabel "Reference"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about region as a location"@en, skos:prefLabel "Region"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about relationships and relationship history."@en, skos:prefLabel "Relationship"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about reliability (e.g. of a person)"@en, skos:prefLabel "Reliability"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about religion, religious inclinations, and religious history."@en, skos:prefLabel "Religion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about religion and religious beliefs."@en, skos:prefLabel "Religious Belief"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about residency e.g. which region or country a person is resident in"@en, skos:prefLabel "Residency"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about retina and the retinal patterns."@en, skos:prefLabel "Retina"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location expressed as Room number or similar numbering systems"@en, skos:prefLabel "Room Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about salary"@en, skos:prefLabel "Salary"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sales e.g. selling of goods or services"@en, skos:prefLabel "Sale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about school such as name of school, conduct, or grades obtained."@en, skos:prefLabel "School"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password."@en, skos:prefLabel "Secret Text"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en, skos:prefLabel "Service Consumption Behavior"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sexuality and sexual history"@en, skos:prefLabel "Sexual"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sexual history"@en, skos:prefLabel "Sexual History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sexual preferences"@en, skos:prefLabel "Sexual Preference"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sibling(s)."@en, skos:prefLabel "Sibling"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about skin tone"@en, skos:prefLabel "Skin Tone"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social media"@en, skos:prefLabel "Social Media"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social media communication, including the communication itself and metadata."@en, skos:prefLabel "Social Media Communication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about friends or connections expressed as a social network"@en, skos:prefLabel "Social Network"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social status"@en, skos:prefLabel "Social Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about street as a location"@en, skos:prefLabel "Street"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed"@en, skos:prefLabel "TV Viewing Behavior"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about tattoos"@en, skos:prefLabel "Tattoo"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial tax e.g. tax records or tax due"@en, skos:prefLabel "Tax"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about telephone number."@en, skos:prefLabel "Telephone Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about thoughts"@en, skos:prefLabel "Thought"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about trade union memberships and related topics"@en, skos:prefLabel "Trade Union Membership"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial transactions e.g. bank transfers"@en, skos:prefLabel "Transaction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about a purchasing, spending or income"@en, skos:prefLabel "Transactional"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about travel history"@en, skos:prefLabel "Travel History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about unique identifiers."@en, skos:prefLabel "UID"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about software acting on behalf of users e.g. web browser"@en, skos:prefLabel "User agent"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about usernames."@en, skos:prefLabel "Username"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicle license number"@en, skos:prefLabel "Vehicle License Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicle license registration"@en, skos:prefLabel "Vehicle License Registration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicles"@en, skos:prefLabel "Vehicle"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicle license"@en, skos:prefLabel "Vehicle License"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about usage of vehicles, e.g. driving statistics"@en, skos:prefLabel "Vehicle Usage"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vocal recorded communication (e.g. telephony, VoIP)"@en, skos:prefLabel "Voice Communication Recording"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about voice mail messages."@en, skos:prefLabel "Voice Mail"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical weight"@en, skos:prefLabel "Weight"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about work environments"@en, skos:prefLabel "Work Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about work history in a professional context"@en, skos:prefLabel "Work History"@en SubClassOf: - + diff --git a/2.0/pd/pd-owl.omn b/2.0/pd/pd-owl.omn index 84ca68fd1..e909f8fce 100644 --- a/2.0/pd/pd-owl.omn +++ b/2.0/pd/pd-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,2381 +36,2384 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about linguistic and speech accents."@en, skos:prefLabel "Accent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial account identifier."@en, skos:prefLabel "Account Identifier"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about acquaintances in a social network."@en, skos:prefLabel "Acquaintance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about age"@en, skos:prefLabel "Age"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the exact age (i.e. to some degree within a year, month, or day)"@en, skos:prefLabel "Age Exact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en, skos:prefLabel "Age Range"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about apartment(s) owned and its history"@en, skos:prefLabel "Apartment Owned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend"@en, skos:prefLabel "Association"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about attitude."@en, skos:prefLabel "Attitude"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about authentication and information used for authenticating"@en, skos:prefLabel "Authenticating"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about prior authentication and its outcomes such as login attempts or location."@en, skos:prefLabel "Authentication History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about bank accounts."@en, skos:prefLabel "Bank Account"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Behavior or activity"@en, skos:prefLabel "Behavioral"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about biometrics and biometric characteristics."@en, skos:prefLabel "Biometric"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about birth date"@en, skos:prefLabel "Birth Date"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about birth place"@en, skos:prefLabel "Birth Place"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about blood type."@en, skos:prefLabel "Blood Type"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the web browser which is used as a 'fingerprint'"@en, skos:prefLabel "Browser Fingerprint"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about and including web browsing history"@en, skos:prefLabel "Browser History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about browsing Behavior."@en, skos:prefLabel "Browsing Behavior"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns."@en, skos:prefLabel "Browsing Referral"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the calls that an individual has made."@en, skos:prefLabel "Call Log"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about cars ownership and ownership history."@en, skos:prefLabel "Car Owned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about character in the public sphere"@en, skos:prefLabel "Character"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about citizenship"@en, skos:prefLabel "Citizenship"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about city as a location"@en, skos:prefLabel "City"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information communicated from or to an individual"@en, skos:prefLabel "Communication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about communication metadata in the public sphere"@en, skos:prefLabel "Communications Metadata"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about and including connections in a social network"@en, skos:prefLabel "Connection"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en, skos:prefLabel "Contact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about country e.g. residence, travel."@en, skos:prefLabel "Country"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about country of birth"@en, skos:prefLabel "Country Of Birth"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about reputation with regards to money"@en, skos:prefLabel "Credit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit capacity."@en, skos:prefLabel "Credit Capacity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit card number"@en, skos:prefLabel "Credit Card Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit record."@en, skos:prefLabel "Credit Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit score."@en, skos:prefLabel "Credit Score"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit standing."@en, skos:prefLabel "Credit Standing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about credit worthiness."@en, skos:prefLabel "Credit Worthiness"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en, skos:prefLabel "Criminal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal charges."@en, skos:prefLabel "Criminal Charge"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal convictions."@en, skos:prefLabel "Criminal Conviction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal offenses"@en, skos:prefLabel "Criminal Offense"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about criminal pardons."@en, skos:prefLabel "Criminal Pardon"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about current employment"@en, skos:prefLabel "Current Employment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about DNA."@en, skos:prefLabel "DNA Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about demeanor."@en, skos:prefLabel "Demeanor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about demography and demographic characteristics"@en, skos:prefLabel "Demographic"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about applications or application-like software on a device."@en, skos:prefLabel "Device Applications"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about devices"@en, skos:prefLabel "Device Based"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the operating system (OS) or system software that manages hardware or software resources."@en, skos:prefLabel "Device Operating System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about software on or related to a device."@en, skos:prefLabel "Device Software"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about linguistic dialects."@en, skos:prefLabel "Dialect"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about a 'digital fingerprint' created for identification"@en, skos:prefLabel "Digital Fingerprint"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about disabilities."@en, skos:prefLabel "Disability"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about disciplinary actions and its history"@en, skos:prefLabel "Disciplinary Action"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about dislikes or preferences regarding repulsions."@en, skos:prefLabel "Dislike"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about divorce(s)."@en, skos:prefLabel "Divorce"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about domicile status e.g. which region or country a person is domiciled in"@en, skos:prefLabel "Domicile"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about drug test results."@en, skos:prefLabel "Drug Test Result"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about education"@en, skos:prefLabel "Education"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about education experience e.g. attending a university"@en, skos:prefLabel "Education Experience"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about educational qualifications"@en, skos:prefLabel "Education Qualification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Email address."@en, skos:prefLabel "Email Address"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Email address used in Personal capacity"@en, skos:prefLabel "Email Address Personal"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Email address used for Work or in Professional capacity"@en, skos:prefLabel "Email Address Work"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the contents of Emails sent or received"@en, skos:prefLabel "Email Content"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about employment history"@en, skos:prefLabel "Employment History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about ethnic origin"@en, skos:prefLabel "Ethnic Origin"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about ethnic origins and lineage"@en, skos:prefLabel "Ethnicity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about external characteristics that can be observed"@en, skos:prefLabel "External"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about facial print or pattern"@en, skos:prefLabel "Facial Print"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about family and relationships"@en, skos:prefLabel "Family"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about family health history."@en, skos:prefLabel "Family Health History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about family and familial structure."@en, skos:prefLabel "Family Structure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorites"@en, skos:prefLabel "Favorite"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorite color."@en, skos:prefLabel "Favorite Color"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorite food."@en, skos:prefLabel "Favorite Food"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about favorite music."@en, skos:prefLabel "Favorite Music"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about an individual's sexual fetishes"@en, skos:prefLabel "Fetish"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about finance including monetary characteristics and transactions"@en, skos:prefLabel "Financial"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial accounts."@en, skos:prefLabel "Financial Account"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial account number"@en, skos:prefLabel "Financial Account Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial status or standing"@en, skos:prefLabel "Financial Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about fingerprint used for biometric purposes."@en, skos:prefLabel "Fingerprint"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship."@en, skos:prefLabel "Friend"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location expressed using Global Position System coordinates (GPS)"@en, skos:prefLabel "GPS Coordinate"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about gender"@en, skos:prefLabel "Gender"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about reputation in the public sphere"@en, skos:prefLabel "General Reputation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about inherited or acquired genetic characteristics"@en, skos:prefLabel "Genetic"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location or based on geography (e.g. home address)"@en, skos:prefLabel "Geographic"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about groups and memberships included or associated with a social network"@en, skos:prefLabel "Group Membership"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Group Profile or category profile is information and representation of characteristics associated with a group or category of individuals"@en, skos:prefLabel "Group Profile"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about hair color"@en, skos:prefLabel "Hair Color"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health."@en, skos:prefLabel "Health"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health history."@en, skos:prefLabel "Health History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health record."@en, skos:prefLabel "Health Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical height"@en, skos:prefLabel "Height"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about historical data related to or relevant regarding history or past events"@en, skos:prefLabel "Historical"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about house or apartment number as a location"@en, skos:prefLabel "House Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about house(s) owned and ownership history."@en, skos:prefLabel "House Owned"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personal or household activities"@en, skos:prefLabel "Household"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the Internet Protocol (IP) address of a device"@en, skos:prefLabel "IP Address"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about an identifier or name used for identification"@en, skos:prefLabel "Identifier"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en, skos:prefLabel "Identifying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial income e.g. for individual or household or family"@en, skos:prefLabel "Income"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about income bracket."@en, skos:prefLabel "Income Bracket"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about information health history."@en, skos:prefLabel "Individual Health History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Individual Profile or user profile is information and representation of characteristics associated with a specific individual"@en, skos:prefLabel "Individual Profile"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Insurance"@en, skos:prefLabel "Insurance"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about intentions"@en, skos:prefLabel "Intention"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about interactions in the public sphere"@en, skos:prefLabel "Interaction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about interests"@en, skos:prefLabel "Interest"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about internal characteristics that cannot be seen or observed"@en, skos:prefLabel "Internal"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional jobs"@en, skos:prefLabel "Job"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about knowledge and beliefs"@en, skos:prefLabel "Knowledge and Beliefs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about language and lingual history."@en, skos:prefLabel "Language"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)"@en, skos:prefLabel "Life History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about likes or preferences regarding attractions."@en, skos:prefLabel "Like"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the links that an individual has clicked."@en, skos:prefLabel "Link Clicked"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about loans, whether applied, provided or rejected, and its history"@en, skos:prefLabel "Loan Record"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about locality e.g. city, village, town, portion of a city as a location"@en, skos:prefLabel "Locality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location"@en, skos:prefLabel "Location"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the Media Access Control (MAC) address of a device"@en, skos:prefLabel "MAC Address"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about marital status and history"@en, skos:prefLabel "Marital Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about marriage(s)."@en, skos:prefLabel "Marriage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about health, medical conditions or health care"@en, skos:prefLabel "Medical Health"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about mental health."@en, skos:prefLabel "Mental Health"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about names associated or used as given name or nickname."@en, skos:prefLabel "Name"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about nationality"@en, skos:prefLabel "Nationality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about an official identifier or identification document"@en, skos:prefLabel "Official ID"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about offspring(s)."@en, skos:prefLabel "Offspring"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about opinions"@en, skos:prefLabel "Opinion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en, skos:prefLabel "Ownership"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system."@en, skos:prefLabel "PIN Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about parent(s)."@en, skos:prefLabel "Parent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about passport"@en, skos:prefLabel "Passport"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about password used in the process of authenticating the individual as an user accessing a system."@en, skos:prefLabel "Password"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about past employment"@en, skos:prefLabel "Past Employment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about payment card such as Credit Card, Debit Card."@en, skos:prefLabel "Payment Card"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about payment card expiry such as a date."@en, skos:prefLabel "Payment Card Expiry"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about payment card number."@en, skos:prefLabel "Payment Card Number"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about performance at work or within work environments"@en, skos:prefLabel "Performance at Work"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about and including personal documents e.g. diaries or journals"@en, skos:prefLabel "Personal Documents"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personal possessions."@en, skos:prefLabel "Personal Possession"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about personality (e.g., categorization in terms of the Big Five personality traits)"@en, skos:prefLabel "Personality"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about philosophical beliefs."@en, skos:prefLabel "Philosophical Belief"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical address."@en, skos:prefLabel "Physical Address"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical characteristics"@en, skos:prefLabel "Physical Characteristic"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical health."@en, skos:prefLabel "Physical Health"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about defining traits or features regarding the body."@en, skos:prefLabel "Physical Trait"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about visual representation or image e.g. profile photo."@en, skos:prefLabel "Picture"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about piercings"@en, skos:prefLabel "Piercing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about place of birth"@en, skos:prefLabel "Place Of Birth"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about political affiliation and history"@en, skos:prefLabel "Political Affiliation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about opinions regarding politics and political topics"@en, skos:prefLabel "Political Opinion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about postal code as a location"@en, skos:prefLabel "Postal Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about preferences or interests"@en, skos:prefLabel "Preference"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about medical and pharmaceutical prescriptions"@en, skos:prefLabel "Prescription"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about privacy preferences"@en, skos:prefLabel "Privacy Preference"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about proclivities in a sexual context"@en, skos:prefLabel "Proclivity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about educational or professional career"@en, skos:prefLabel "Professional"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional certifications"@en, skos:prefLabel "Professional Certification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional evaluations"@en, skos:prefLabel "Professional Evaluation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about professional interviews"@en, skos:prefLabel "Professional Interview"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)"@en, skos:prefLabel "Profile"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about public life"@en, skos:prefLabel "Public Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social media that is publicly available"@en, skos:prefLabel "Publicly Available Social Media"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about purchases such as items bought e.g. grocery or clothing"@en, skos:prefLabel "Purchase"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends"@en, skos:prefLabel "Purchases and Spending Habit"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about race or racial history."@en, skos:prefLabel "Race"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about references in the professional context"@en, skos:prefLabel "Reference"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about region as a location"@en, skos:prefLabel "Region"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about relationships and relationship history."@en, skos:prefLabel "Relationship"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about reliability (e.g. of a person)"@en, skos:prefLabel "Reliability"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about religion, religious inclinations, and religious history."@en, skos:prefLabel "Religion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about religion and religious beliefs."@en, skos:prefLabel "Religious Belief"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about residency e.g. which region or country a person is resident in"@en, skos:prefLabel "Residency"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about retina and the retinal patterns."@en, skos:prefLabel "Retina"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about location expressed as Room number or similar numbering systems"@en, skos:prefLabel "Room Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about salary"@en, skos:prefLabel "Salary"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sales e.g. selling of goods or services"@en, skos:prefLabel "Sale"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about school such as name of school, conduct, or grades obtained."@en, skos:prefLabel "School"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password."@en, skos:prefLabel "Secret Text"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en, skos:prefLabel "Service Consumption Behavior"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sexuality and sexual history"@en, skos:prefLabel "Sexual"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sexual history"@en, skos:prefLabel "Sexual History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sexual preferences"@en, skos:prefLabel "Sexual Preference"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about sibling(s)."@en, skos:prefLabel "Sibling"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about skin tone"@en, skos:prefLabel "Skin Tone"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social aspects such as family, public life, or professional networks."@en, skos:prefLabel "Social"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social media"@en, skos:prefLabel "Social Media"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social media communication, including the communication itself and metadata."@en, skos:prefLabel "Social Media Communication"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about friends or connections expressed as a social network"@en, skos:prefLabel "Social Network"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about social status"@en, skos:prefLabel "Social Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about street as a location"@en, skos:prefLabel "Street"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed"@en, skos:prefLabel "TV Viewing Behavior"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about tattoos"@en, skos:prefLabel "Tattoo"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial tax e.g. tax records or tax due"@en, skos:prefLabel "Tax"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about telephone number."@en, skos:prefLabel "Telephone Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about thoughts"@en, skos:prefLabel "Thought"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information used to track an individual or group e.g. location or email"@en, skos:prefLabel "Tracking"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about trade union memberships and related topics"@en, skos:prefLabel "Trade Union Membership"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about financial transactions e.g. bank transfers"@en, skos:prefLabel "Transaction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about a purchasing, spending or income"@en, skos:prefLabel "Transactional"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about travel history"@en, skos:prefLabel "Travel History"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about unique identifiers."@en, skos:prefLabel "UID"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about software acting on behalf of users e.g. web browser"@en, skos:prefLabel "User agent"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about usernames."@en, skos:prefLabel "Username"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicle license number"@en, skos:prefLabel "Vehicle License Number"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicle license registration"@en, skos:prefLabel "Vehicle License Registration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicles"@en, skos:prefLabel "Vehicle"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vehicle license"@en, skos:prefLabel "Vehicle License"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about usage of vehicles, e.g. driving statistics"@en, skos:prefLabel "Vehicle Usage"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about vocal recorded communication (e.g. telephony, VoIP)"@en, skos:prefLabel "Voice Communication Recording"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about voice mail messages."@en, skos:prefLabel "Voice Mail"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about physical weight"@en, skos:prefLabel "Weight"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about work environments"@en, skos:prefLabel "Work Environment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information about work history in a professional context"@en, skos:prefLabel "Work History"@en SubClassOf: - + diff --git a/2.0/risk/modules/core-owl.omn b/2.0/risk/modules/core-owl.omn index d0ea65859..511f680f3 100644 --- a/2.0/risk/modules/core-owl.omn +++ b/2.0/risk/modules/core-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,187 +40,190 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the cause of associated context (subject) was the indicated threat (object)"@en, skos:prefLabel "caused by threat"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated context (subject) is caused by the indicated vulnerability (object)"@en, skos:prefLabel "caused by vulnerability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the threat (subject) exploits the indicated vulnerability (object)"@en, skos:prefLabel "exploits vulnerability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the use of specified control"@en, skos:prefLabel "has control"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an incident is associated with the specified context"@en, skos:prefLabel "has incident"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the risk (subject) has the indicated risk source (object)"@en, skos:prefLabel "has risk source"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the threat (subject) has the indicated source (object)"@en, skos:prefLabel "has threat source"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated context (subject) has indicated vulnerability (object)"@en, skos:prefLabel "has vulnerability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the vulnerability (subject) is exploited by the indicated threat (object)"@en, skos:prefLabel "is exploited by"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the vulnerability (subject) is associated with indicated context (object)"@en, skos:prefLabel "is vulnerability of"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the incident (subject) is a materialisation of the indicated risk (object)"@en, skos:prefLabel "refers to risk"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An actual or occured event"@en, skos:prefLabel "Incident"@en, skos:scopeNote "Incident is realised or materialised risk"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en, skos:prefLabel "Risk Analysis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of risk involving its identification, analysis, and evaluation"@en, skos:prefLabel "Risk Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Systematic application of management policies, procedures, and practices for communicating, consulting, establishing context, and identifying, analysing, evaluating, treating, monitoring and reviewing risk. ISO 31000 definition: coordinated activities to direct and control an organization with regard to risk"@en, skos:prefLabel "Risk Management"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en, skos:prefLabel "Risk Matrix"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The 'cause' or 'source', which by itself or with another source has the potential to give rise to risk"@en, skos:prefLabel "Risk Source"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk source event which causes Risk"@en, skos:prefLabel "Threat"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Source of threat event, including both agent and non-agent sources"@en, skos:prefLabel "Threat Source"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Intrinsic property of a system or asset that is utilised by the Threat Source in a Threat event to cause Risk"@en, skos:prefLabel "Vulnerability"@en -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en, skos:prefLabel "Risk Matrix"@en Types: - + diff --git a/2.0/risk/modules/incident-owl.omn b/2.0/risk/modules/incident-owl.omn index e47256b72..af346d622 100644 --- a/2.0/risk/modules/incident-owl.omn +++ b/2.0/risk/modules/incident-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,212 +36,215 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident caused due to accidental actions arising from human or human-controlled situations"@en, skos:prefLabel "Accidental Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident where the availability of information or system has been affected"@en, skos:prefLabel "Availability Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident where the confidentiality of information or system has been affected"@en, skos:prefLabel "Confidentiality Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident involving cross-border or multiple jurisdictions"@en, skos:prefLabel "Cross-Border Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident caused due to deliberate actions of a human"@en, skos:prefLabel "Deliberate Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident caused due to environmental factors outside human controls"@en, skos:prefLabel "Environmental Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:prefLabel "Incident"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the assessment of an incident in terms of its effects or impacts"@en, skos:prefLabel "Incident Assessment Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the conclusion of an investigation regarding a Incident where all relevant facts are known"@en, skos:prefLabel "Incident Concluding Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the detection of a Incident"@en, skos:prefLabel "Incident Detection Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the response to or handling of an incident regarding the mitigation of its effects and the prevention of its recurrence"@en, skos:prefLabel "Incident Handling Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identifier associated with an incident"@en, skos:prefLabel "Incident Identifier"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An impact assessment associated with a incident"@en, skos:prefLabel "Incident Impact Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A mitigation measure taken in response specifically to mitigate an incident and prevent it from occurring again"@en, skos:prefLabel "Incident Mitigation Measure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice associated with an Incident"@en, skos:prefLabel "Incident Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing on ongoing investigation regarding a Incident where facts and extent of the investigation are being investigated"@en, skos:prefLabel "Incident Ongoing Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the preliminary investigation regarding a Incident where the complete facts or extent of the incident may not be known"@en, skos:prefLabel "Incident Preliminary Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A register recording incidentes, their reports, notifications, and other related activities"@en, skos:prefLabel "Incident Register"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about an incident, its handling, assessments,and notifications"@en, skos:prefLabel "Incident Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the suspicion of an incident in the past or occuring"@en, skos:prefLabel "Incident Suspected Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident where the integrity of information or system has been affected"@en, skos:prefLabel "Integrity Incident"@en SubClassOf: - + diff --git a/2.0/risk/modules/incident_status-owl.omn b/2.0/risk/modules/incident_status-owl.omn index c143ddcc1..55316f404 100644 --- a/2.0/risk/modules/incident_status-owl.omn +++ b/2.0/risk/modules/incident_status-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,187 +36,190 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has stopped or finished or concluded without any active mitigation and with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Concluded"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has halted or paused with a high likelihood of resuming or recurring"@en, skos:prefLabel "Incident Halted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been mitigated against future recurrences i.e. a measure has been applied to prevent the same or similar incident from recurring"@en, skos:prefLabel "Incident Mitigated"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where an incident was almost successful in taking place i.e. \"it came very close\""@en, skos:prefLabel "Incident Near Miss"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident is ongoing i.e. still active"@en, skos:prefLabel "Incident Ongoing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with an incident"@en, skos:prefLabel "Incident Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The status of a incident is unknown"@en, skos:prefLabel "Incident Status Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a incident is suspected, but has not yet been confirmed. This can be due to lack of information, or because the process of detection and investigation is still ongoing"@en, skos:prefLabel "Incident Suspected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been stopped or terminated through the use of a mitigation or deterrent measure with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Terminated"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has stopped or finished or concluded without any active mitigation and with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Concluded"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has halted or paused with a high likelihood of resuming or recurring"@en, skos:prefLabel "Incident Halted"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been mitigated against future recurrences i.e. a measure has been applied to prevent the same or similar incident from recurring"@en, skos:prefLabel "Incident Mitigated"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where an incident was almost successful in taking place i.e. \"it came very close\""@en, skos:prefLabel "Incident Near Miss"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident is ongoing i.e. still active"@en, skos:prefLabel "Incident Ongoing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The status of a incident is unknown"@en, skos:prefLabel "Incident Status Unknown"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a incident is suspected, but has not yet been confirmed. This can be due to lack of information, or because the process of detection and investigation is still ongoing"@en, skos:prefLabel "Incident Suspected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been stopped or terminated through the use of a mitigation or deterrent measure with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Terminated"@en Types: - + diff --git a/2.0/risk/modules/risk_consequences-owl.omn b/2.0/risk/modules/risk_consequences-owl.omn index 21476ef56..63a4f53e5 100644 --- a/2.0/risk/modules/risk_consequences-owl.omn +++ b/2.0/risk/modules/risk_consequences-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,1775 +36,1778 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Abusive Content Utilisation"@en, skos:prefLabel "Abusive Content Utilisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Attack on Private Life"@en, skos:prefLabel "Attack on Private Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authorisation Failure"@en, skos:prefLabel "Authorisation Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact(s) that acts as or causes benefits"@en, skos:prefLabel "Benefit"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Blackmail"@en, skos:prefLabel "Blackmail"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Brute Force Authorisations"@en, skos:prefLabel "Brute Force Authorisations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Business impact"@en, skos:prefLabel "Business impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Business Performance Impairment"@en, skos:prefLabel "Business Performance Impairment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Business disruption"@en, skos:prefLabel "Business disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Child Violence"@en, skos:prefLabel "Child Violence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Citizens impact"@en, skos:prefLabel "Citizens impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Coercion"@en, skos:prefLabel "Coercion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compensation provided (as an impact)"@en, skos:prefLabel "Compensation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compliance impact"@en, skos:prefLabel "Compliance impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compromise Account"@en, skos:prefLabel "Compromise Account"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compromise Account Credentials"@en, skos:prefLabel "Compromise Account Credentials"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compromise Account Security"@en, skos:prefLabel "Compromise Account Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Confidentiality Breach"@en, skos:prefLabel "Confidentiality Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consequence for Data Subject"@en, skos:prefLabel "Consequence for Data Subject"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consequence on Data Security"@en, skos:prefLabel "Consequence on Data Security"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Copyright Violation"@en, skos:prefLabel "Copyright Violation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Corruption of Data"@en, skos:prefLabel "Corruption of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Acquisition"@en, skos:prefLabel "Cost of Acquisition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Backup"@en, skos:prefLabel "Cost of Backup"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Configuration"@en, skos:prefLabel "Cost of Configuration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Installation"@en, skos:prefLabel "Cost of Installation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Judicial Penalties"@en, skos:prefLabel "Cost of Judicial Penalties"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Judicial Proceedings"@en, skos:prefLabel "Cost of Judicial Proceedings"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Operation Interruption"@en, skos:prefLabel "Cost of Operation Interruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Suspended Operations"@en, skos:prefLabel "Cost of Suspended Operations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency"@en, skos:prefLabel "Cryptojacking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cyber Spying"@en, skos:prefLabel "Cyber Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cyber Stalking"@en, skos:prefLabel "Cyber Stalking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes damages"@en, skos:prefLabel "Damage"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Damage by Third Party"@en, skos:prefLabel "Damage by Third Party"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Danger to Customers"@en, skos:prefLabel "Danger to Customers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Danger to Personnel"@en, skos:prefLabel "Danger to Personnel"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach"@en, skos:prefLabel "Data Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Denial of Service Attack (DoS)"@en, skos:prefLabel "Denial of Service Attack (DoS)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes detriments"@en, skos:prefLabel "Detriment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Detriment to Recovery"@en, skos:prefLabel "Detriment to Recovery"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Discrimination"@en, skos:prefLabel "Discrimination"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Distributed Denial of Service Attack (DDoS)"@en, skos:prefLabel "Distributed Denial of Service Attack (DDoS)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Eavesdropping"@en, skos:prefLabel "Eavesdropping"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Economic Disadvantage"@en, skos:prefLabel "Economic Disadvantage"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Environmental Safety Endangerment"@en, skos:prefLabel "Environmental Safety Endangerment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Equipment Failure"@en, skos:prefLabel "Equipment Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Equipment Malfunction"@en, skos:prefLabel "Equipment Malfunction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Erroneous System Use"@en, skos:prefLabel "Erroneous System Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Extorsion"@en, skos:prefLabel "Extorsion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fee provided as compensation (as an impact)"@en, skos:prefLabel "Fee"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Equipment Costs"@en, skos:prefLabel "Financial Equipment Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Investigation Costs"@en, skos:prefLabel "Financial Investigation Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Loss"@en, skos:prefLabel "Financial Loss"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Personnel Costs"@en, skos:prefLabel "Financial Personnel Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Repair Costs"@en, skos:prefLabel "Financial Repair Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fraud"@en, skos:prefLabel "Fraud"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Government Crisis"@en, skos:prefLabel "Government Crisis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes harms"@en, skos:prefLabel "Harm"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Harmful Speech"@en, skos:prefLabel "Harmful Speech"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Health and life impact"@en, skos:prefLabel "Health and life impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human Errors"@en, skos:prefLabel "Human Errors"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identity Dispute"@en, skos:prefLabel "Identity Dispute"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identity Fraud"@en, skos:prefLabel "Identity Fraud"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identity Theft"@en, skos:prefLabel "Identity Theft"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Illegal Processing of Data"@en, skos:prefLabel "Illegal Processing of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact on Data Subject"@en, skos:prefLabel "Impact on Data Subject"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact to Rights"@en, skos:prefLabel "Impact to Rights"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Increase Internal Cost"@en, skos:prefLabel "Increase Internal Cost"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Industrial Crisis"@en, skos:prefLabel "Industrial Crisis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Injury"@en, skos:prefLabel "Injury"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Interception of Communications"@en, skos:prefLabel "Interception of Communications"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Internal Operation Disruption"@en, skos:prefLabel "Internal Operation Disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Known Vulnerability Exploited"@en, skos:prefLabel "Known Vulnerability Exploited"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Law Enforcement Adverse Effects"@en, skos:prefLabel "Law Enforcement Adverse Effects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Limitation of Rights"@en, skos:prefLabel "Limitation of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Assets"@en, skos:prefLabel "Loss of Assets"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Competitive Advantage"@en, skos:prefLabel "Loss of Competitive Advantage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Control over Data"@en, skos:prefLabel "Loss of Control over Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Credibility"@en, skos:prefLabel "Loss of Credibility"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Customer Confidence"@en, skos:prefLabel "Loss of Customer Confidence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Customers"@en, skos:prefLabel "Loss of Customers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Data"@en, skos:prefLabel "Loss of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Funds"@en, skos:prefLabel "Loss of Funds"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Goods"@en, skos:prefLabel "Loss of Goods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Goodwill"@en, skos:prefLabel "Loss of Goodwill"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Negotiating Capacity"@en, skos:prefLabel "Loss of Negotiating Capacity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Opportunity"@en, skos:prefLabel "Loss of Opportunity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Proprietary Information"@en, skos:prefLabel "Loss of Proprietary Information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Reputation"@en, skos:prefLabel "Loss of Reputation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Resources"@en, skos:prefLabel "Loss of Resources"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Suppliers"@en, skos:prefLabel "Loss of Suppliers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Technological Advantage"@en, skos:prefLabel "Loss of Technological Advantage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Trust"@en, skos:prefLabel "Loss of Trust"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Intentional use of software by including or inserting in a system for a harmful purpose"@en, skos:prefLabel "Malicious Code Attack"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system"@en, skos:prefLabel "Malware Attack"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes material damages"@en, skos:prefLabel "Material Damage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)"@en, skos:prefLabel "Misinformation and Disinformation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Misuse"@en, skos:prefLabel "Misuse"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Misuse of Breached Information"@en, skos:prefLabel "Misuse of Breached Information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes non-material damages"@en, skos:prefLabel "Non-Material Damage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Organisation Disruption"@en, skos:prefLabel "Organisation Disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Payment provided as compensation (as an impact)"@en, skos:prefLabel "Payment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Safety Endangerment"@en, skos:prefLabel "Personal Safety Endangerment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personnel Absence"@en, skos:prefLabel "Personnel Absence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A type of social engineering attack involving deceptive messages intended to reveal sensitive information"@en, skos:prefLabel "Phishing Scam"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical Assault"@en, skos:prefLabel "Physical Assault"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical Spying"@en, skos:prefLabel "Physical Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical Stalking"@en, skos:prefLabel "Physical Stalking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Prevent Exercising of Rights"@en, skos:prefLabel "Prevent Exercising of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Privacy impact"@en, skos:prefLabel "Privacy impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Psychological Harm"@en, skos:prefLabel "Psychological Harm"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Public Order Breach"@en, skos:prefLabel "Public Order Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality"@en, skos:prefLabel "Ransomware Attack"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Re-identification"@en, skos:prefLabel "Re-identification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Remote Spying"@en, skos:prefLabel "Remote Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Renumeration provided as compensation (as an impact)"@en, skos:prefLabel "Remuneration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Replacement Costs"@en, skos:prefLabel "Replacement Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Reputation and trust impact"@en, skos:prefLabel "Reputation and trust impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Retrieval of Deleted Data"@en, skos:prefLabel "Retrieval of Deleted Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Retrieval of Discarded Equipment"@en, skos:prefLabel "Retrieval of Discarded Equipment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Reward provided as compensation (as an impact)"@en, skos:prefLabel "Reward"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sabotage"@en, skos:prefLabel "Sabotage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scam"@en, skos:prefLabel "Scam"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security Breach"@en, skos:prefLabel "Security Breach"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service Interruption"@en, skos:prefLabel "Service Interruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sexual Violence"@en, skos:prefLabel "Sexual Violence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Social Disadvantage"@en, skos:prefLabel "Social Disadvantage"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Spam"@en, skos:prefLabel "Spam"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Spoofing"@en, skos:prefLabel "Spoofing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Spying"@en, skos:prefLabel "Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Stalking"@en, skos:prefLabel "Stalking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "System Failure"@en, skos:prefLabel "System Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "System Intrusion"@en, skos:prefLabel "System Intrusion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "System Malfunction"@en, skos:prefLabel "System Malfunction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Terrorism"@en, skos:prefLabel "Terrorism"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Theft"@en, skos:prefLabel "Theft"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Theft of Equipment"@en, skos:prefLabel "Theft of Equipment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Theft of Media"@en, skos:prefLabel "Theft of Media"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Third Party Operation Disruption"@en, skos:prefLabel "Third Party Operation Disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Access to Premises"@en, skos:prefLabel "Unauthorised Access to Premises"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Code Access"@en, skos:prefLabel "Unauthorised Code Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Code Disclosure"@en, skos:prefLabel "Unauthorised Code Disclosure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Code Modification"@en, skos:prefLabel "Unauthorised Code Modification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Data Access"@en, skos:prefLabel "Unauthorised Data Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Data Disclosure"@en, skos:prefLabel "Unauthorised Data Disclosure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Data Modification"@en, skos:prefLabel "Unauthorised Data Modification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Impersonation"@en, skos:prefLabel "Unauthorised Impersonation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Information Disclosure"@en, skos:prefLabel "Unauthorised Information Disclosure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Re-Identification"@en, skos:prefLabel "Unauthorised Re-Identification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Resource Use"@en, skos:prefLabel "Unauthorised Resource Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised System Access"@en, skos:prefLabel "Unauthorised System Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised System Modification"@en, skos:prefLabel "Unauthorised System Modification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unknown Vulnerability Exploited"@en, skos:prefLabel "Unknown Vulnerability Exploited"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unwanted Code Deletion"@en, skos:prefLabel "Unwanted Code Deletion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unwanted Data Deletion"@en, skos:prefLabel "Unwanted Data Deletion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unwanted Disclosure of Data"@en, skos:prefLabel "Unwanted Disclosure of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Vandalism"@en, skos:prefLabel "Vandalism"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Code of Conduct"@en, skos:prefLabel "Violation of Code of Conduct"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Contractual Obligations"@en, skos:prefLabel "Violation of Contractual Obligations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Ethical Code"@en, skos:prefLabel "Violation of Ethical Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Rights"@en, skos:prefLabel "Violation of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Regulatory Obligations"@en, skos:prefLabel "Violation of Regulatory Obligations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Statutory Obligations"@en, skos:prefLabel "Violation of Statutory Obligations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Vulnerability Created"@en, skos:prefLabel "Vulnerability Created"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Vulnerability Exploited"@en, skos:prefLabel "Vulnerability Exploited"@en SubClassOf: - + diff --git a/2.0/risk/modules/risk_controls-owl.omn b/2.0/risk/modules/risk_controls-owl.omn index eae606a93..a33e83bac 100644 --- a/2.0/risk/modules/risk_controls-owl.omn +++ b/2.0/risk/modules/risk_controls-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,585 +39,588 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that avoids the risk source"@en, skos:prefLabel "Avoid Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Consequence"@en, skos:prefLabel "Change Consequence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Impact"@en, skos:prefLabel "Change Impact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Consequences"@en, skos:prefLabel "Consequence Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to contain event"@en, skos:prefLabel "Containment Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to detect event"@en, skos:prefLabel "Detection Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that halts the risk source or prevents it from materialising"@en, skos:prefLabel "Halt Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to identify characteristics of event"@en, skos:prefLabel "Identification Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls Impacts"@en, skos:prefLabel "Impact Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Consequence"@en, skos:prefLabel "Monitor Consequence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en, skos:prefLabel "Monitor Control"@en, skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Impact"@en, skos:prefLabel "Monitor Impact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk"@en, skos:prefLabel "Monitor Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors another Control"@en, skos:prefLabel "Monitor Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Source"@en, skos:prefLabel "Monitor Risk Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Vulnerability"@en, skos:prefLabel "Monitor Vulnerabilities"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to recover from event"@en, skos:prefLabel "Recovery Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood of an event"@en, skos:prefLabel "Reduce Likelihood"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the severity of an event"@en, skos:prefLabel "Reduce Severity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood or severity of an event"@en, skos:prefLabel "Reduction Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to remedy consequences of event"@en, skos:prefLabel "Remedy Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Consequence i.e. prevents it from materialising"@en, skos:prefLabel "Remove Consequence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Impact i.e. prevents it from materialising"@en, skos:prefLabel "Remove Impact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes the risk source"@en, skos:prefLabel "Remove Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that modifies risk"@en, skos:prefLabel "Risk Control"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders"@en, skos:prefLabel "Share Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Source"@en, skos:prefLabel "Source Control"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that avoids the risk source"@en, skos:prefLabel "Avoid Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Consequence"@en, skos:prefLabel "Change Consequence"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Impact"@en, skos:prefLabel "Change Impact"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Consequences"@en, skos:prefLabel "Consequence Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to contain event"@en, skos:prefLabel "Containment Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to detect event"@en, skos:prefLabel "Detection Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that halts the risk source or prevents it from materialising"@en, skos:prefLabel "Halt Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to identify characteristics of event"@en, skos:prefLabel "Identification Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls Impacts"@en, skos:prefLabel "Impact Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Consequence"@en, skos:prefLabel "Monitor Consequence"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en, skos:prefLabel "Monitor Control"@en, skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Impact"@en, skos:prefLabel "Monitor Impact"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk"@en, skos:prefLabel "Monitor Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors another Control"@en, skos:prefLabel "Monitor Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Source"@en, skos:prefLabel "Monitor Risk Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Vulnerability"@en, skos:prefLabel "Monitor Vulnerabilities"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to recover from event"@en, skos:prefLabel "Recovery Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood of an event"@en, skos:prefLabel "Reduce Likelihood"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the severity of an event"@en, skos:prefLabel "Reduce Severity"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood or severity of an event"@en, skos:prefLabel "Reduction Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to remedy consequences of event"@en, skos:prefLabel "Remedy Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Consequence i.e. prevents it from materialising"@en, skos:prefLabel "Remove Consequence"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Impact i.e. prevents it from materialising"@en, skos:prefLabel "Remove Impact"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes the risk source"@en, skos:prefLabel "Remove Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders"@en, skos:prefLabel "Share Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Source"@en, skos:prefLabel "Source Control"@en Types: - + diff --git a/2.0/risk/modules/risk_levels-owl.omn b/2.0/risk/modules/risk_levels-owl.omn index a12511066..c10ace22f 100644 --- a/2.0/risk/modules/risk_levels-owl.omn +++ b/2.0/risk/modules/risk_levels-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,351 +39,354 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 3 Likelihood Levels from High to Low"@en, skos:prefLabel "3 Likelihood Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 3 Risk Levels from High to Low"@en, skos:prefLabel "3 Risk Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 3 Severity Levels from High to Low"@en, skos:prefLabel "3 Severity Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en, skos:prefLabel "5 Likelihood Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en, skos:prefLabel "5 Risk Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en, skos:prefLabel "5 Severity Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en, skos:prefLabel "7 Likelihood Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en, skos:prefLabel "7 Risk Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en, skos:prefLabel "7 Severity Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Extremely High"@en, skos:prefLabel "Extremely High Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Extremely High"@en, skos:prefLabel "Extremely High Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Extremely High"@en, skos:prefLabel "Extremely High Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Extremely Low"@en, skos:prefLabel "Extremely Low Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Extremely Low"@en, skos:prefLabel "Extremely Low Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Extremely Low"@en, skos:prefLabel "Extremely Low Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is High"@en, skos:prefLabel "High Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is High"@en, skos:prefLabel "High Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is High"@en, skos:prefLabel "High Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Low"@en, skos:prefLabel "Low Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Low"@en, skos:prefLabel "Low Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Low"@en, skos:prefLabel "Low Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Moderate"@en, skos:prefLabel "Moderate Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Moderate"@en, skos:prefLabel "Moderate Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Moderate"@en, skos:prefLabel "Moderate Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Very High"@en, skos:prefLabel "Very High Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Very High"@en, skos:prefLabel "Very High Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Very High"@en, skos:prefLabel "Very High Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Very Low"@en, skos:prefLabel "Very Low Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Very Low"@en, skos:prefLabel "Very Low Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Very Low"@en, skos:prefLabel "Very Low Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"@en SubClassOf: - , - + , + diff --git a/2.0/risk/modules/risk_matrix-owl.omn b/2.0/risk/modules/risk_matrix-owl.omn index 0d5872297..7aa65136d 100644 --- a/2.0/risk/modules/risk_matrix-owl.omn +++ b/2.0/risk/modules/risk_matrix-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,939 +36,942 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:1 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:1 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:1 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:2 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:2 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:2 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:3 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:3 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:3 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Moderate; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:1 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Very High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:1 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:2 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:2 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:2 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:2 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Very High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:2 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:3 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:3 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:3 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:3 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:3 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:4 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:4 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:4 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:4 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:4 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:5 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:5 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:5 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:5 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:5 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Very Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Moderate; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: High; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Very High; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Extremely High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:1 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:2 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Very Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:2 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:2 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Moderate; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:2 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:2 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Very High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:2 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Extremely High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:2 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:3 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:3 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:3 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:3 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:3 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Very High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:3 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Extremely High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:3 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:4 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:4 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:4 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:4 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:4 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:4 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Extremely High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:4 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Extremely Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:5 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:5 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:5 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:5 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:5 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:5 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:5 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Extremely Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:6 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Very Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:6 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:6 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Moderate; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:6 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:6 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:6 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:6 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Extremely Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:7 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Very Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:7 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:7 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Moderate; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:7 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en, skos:prefLabel "Risk Matrix 3x3"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en, skos:prefLabel "Risk Matrix 5x5"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en, skos:prefLabel "Risk Matrix 7x7"@en diff --git a/2.0/risk/risk-owl.omn b/2.0/risk/risk-owl.omn index 755e35658..b05229104 100644 --- a/2.0/risk/risk-owl.omn +++ b/2.0/risk/risk-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,5167 +40,5170 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the cause of associated context (subject) was the indicated threat (object)"@en, skos:prefLabel "caused by threat"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated context (subject) is caused by the indicated vulnerability (object)"@en, skos:prefLabel "caused by vulnerability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the threat (subject) exploits the indicated vulnerability (object)"@en, skos:prefLabel "exploits vulnerability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the use of specified control"@en, skos:prefLabel "has control"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an incident is associated with the specified context"@en, skos:prefLabel "has incident"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the risk (subject) has the indicated risk source (object)"@en, skos:prefLabel "has risk source"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the threat (subject) has the indicated source (object)"@en, skos:prefLabel "has threat source"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the associated context (subject) has indicated vulnerability (object)"@en, skos:prefLabel "has vulnerability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the vulnerability (subject) is exploited by the indicated threat (object)"@en, skos:prefLabel "is exploited by"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the vulnerability (subject) is associated with indicated context (object)"@en, skos:prefLabel "is vulnerability of"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the incident (subject) is a materialisation of the indicated risk (object)"@en, skos:prefLabel "refers to risk"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 3 Likelihood Levels from High to Low"@en, skos:prefLabel "3 Likelihood Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 3 Risk Levels from High to Low"@en, skos:prefLabel "3 Risk Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 3 Severity Levels from High to Low"@en, skos:prefLabel "3 Severity Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en, skos:prefLabel "5 Likelihood Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en, skos:prefLabel "5 Risk Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en, skos:prefLabel "5 Severity Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en, skos:prefLabel "7 Likelihood Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en, skos:prefLabel "7 Risk Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en, skos:prefLabel "7 Severity Levels"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Abusive Content Utilisation"@en, skos:prefLabel "Abusive Content Utilisation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident caused due to accidental actions arising from human or human-controlled situations"@en, skos:prefLabel "Accidental Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Attack on Private Life"@en, skos:prefLabel "Attack on Private Life"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Authorisation Failure"@en, skos:prefLabel "Authorisation Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident where the availability of information or system has been affected"@en, skos:prefLabel "Availability Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that avoids the risk source"@en, skos:prefLabel "Avoid Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact(s) that acts as or causes benefits"@en, skos:prefLabel "Benefit"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Blackmail"@en, skos:prefLabel "Blackmail"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Brute Force Authorisations"@en, skos:prefLabel "Brute Force Authorisations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Business impact"@en, skos:prefLabel "Business impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Business Performance Impairment"@en, skos:prefLabel "Business Performance Impairment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Business disruption"@en, skos:prefLabel "Business disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Consequence"@en, skos:prefLabel "Change Consequence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Impact"@en, skos:prefLabel "Change Impact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Child Violence"@en, skos:prefLabel "Child Violence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Citizens impact"@en, skos:prefLabel "Citizens impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Coercion"@en, skos:prefLabel "Coercion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compensation provided (as an impact)"@en, skos:prefLabel "Compensation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compliance impact"@en, skos:prefLabel "Compliance impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compromise Account"@en, skos:prefLabel "Compromise Account"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compromise Account Credentials"@en, skos:prefLabel "Compromise Account Credentials"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compromise Account Security"@en, skos:prefLabel "Compromise Account Security"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Confidentiality Breach"@en, skos:prefLabel "Confidentiality Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident where the confidentiality of information or system has been affected"@en, skos:prefLabel "Confidentiality Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Consequences"@en, skos:prefLabel "Consequence Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consequence for Data Subject"@en, skos:prefLabel "Consequence for Data Subject"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Consequence on Data Security"@en, skos:prefLabel "Consequence on Data Security"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to contain event"@en, skos:prefLabel "Containment Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Copyright Violation"@en, skos:prefLabel "Copyright Violation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Corruption of Data"@en, skos:prefLabel "Corruption of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Acquisition"@en, skos:prefLabel "Cost of Acquisition"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Backup"@en, skos:prefLabel "Cost of Backup"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Configuration"@en, skos:prefLabel "Cost of Configuration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Installation"@en, skos:prefLabel "Cost of Installation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Judicial Penalties"@en, skos:prefLabel "Cost of Judicial Penalties"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Judicial Proceedings"@en, skos:prefLabel "Cost of Judicial Proceedings"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Operation Interruption"@en, skos:prefLabel "Cost of Operation Interruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cost of Suspended Operations"@en, skos:prefLabel "Cost of Suspended Operations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident involving cross-border or multiple jurisdictions"@en, skos:prefLabel "Cross-Border Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency"@en, skos:prefLabel "Cryptojacking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cyber Spying"@en, skos:prefLabel "Cyber Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Cyber Stalking"@en, skos:prefLabel "Cyber Stalking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes damages"@en, skos:prefLabel "Damage"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Damage by Third Party"@en, skos:prefLabel "Damage by Third Party"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Danger to Customers"@en, skos:prefLabel "Danger to Customers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Danger to Personnel"@en, skos:prefLabel "Danger to Personnel"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Data Breach"@en, skos:prefLabel "Data Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident caused due to deliberate actions of a human"@en, skos:prefLabel "Deliberate Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Denial of Service Attack (DoS)"@en, skos:prefLabel "Denial of Service Attack (DoS)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to detect event"@en, skos:prefLabel "Detection Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes detriments"@en, skos:prefLabel "Detriment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Detriment to Recovery"@en, skos:prefLabel "Detriment to Recovery"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Discrimination"@en, skos:prefLabel "Discrimination"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Distributed Denial of Service Attack (DDoS)"@en, skos:prefLabel "Distributed Denial of Service Attack (DDoS)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Eavesdropping"@en, skos:prefLabel "Eavesdropping"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Economic Disadvantage"@en, skos:prefLabel "Economic Disadvantage"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident caused due to environmental factors outside human controls"@en, skos:prefLabel "Environmental Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Environmental Safety Endangerment"@en, skos:prefLabel "Environmental Safety Endangerment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Equipment Failure"@en, skos:prefLabel "Equipment Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Equipment Malfunction"@en, skos:prefLabel "Equipment Malfunction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Erroneous System Use"@en, skos:prefLabel "Erroneous System Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Extorsion"@en, skos:prefLabel "Extorsion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Extremely High"@en, skos:prefLabel "Extremely High Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Extremely High"@en, skos:prefLabel "Extremely High Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Extremely High"@en, skos:prefLabel "Extremely High Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Extremely Low"@en, skos:prefLabel "Extremely Low Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Extremely Low"@en, skos:prefLabel "Extremely Low Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Extremely Low"@en, skos:prefLabel "Extremely Low Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fee provided as compensation (as an impact)"@en, skos:prefLabel "Fee"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Equipment Costs"@en, skos:prefLabel "Financial Equipment Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Investigation Costs"@en, skos:prefLabel "Financial Investigation Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Loss"@en, skos:prefLabel "Financial Loss"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Personnel Costs"@en, skos:prefLabel "Financial Personnel Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Financial Repair Costs"@en, skos:prefLabel "Financial Repair Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Fraud"@en, skos:prefLabel "Fraud"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Government Crisis"@en, skos:prefLabel "Government Crisis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that halts the risk source or prevents it from materialising"@en, skos:prefLabel "Halt Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes harms"@en, skos:prefLabel "Harm"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Harmful Speech"@en, skos:prefLabel "Harmful Speech"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Health and life impact"@en, skos:prefLabel "Health and life impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is High"@en, skos:prefLabel "High Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is High"@en, skos:prefLabel "High Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is High"@en, skos:prefLabel "High Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Human Errors"@en, skos:prefLabel "Human Errors"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to identify characteristics of event"@en, skos:prefLabel "Identification Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identity Dispute"@en, skos:prefLabel "Identity Dispute"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identity Fraud"@en, skos:prefLabel "Identity Fraud"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identity Theft"@en, skos:prefLabel "Identity Theft"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Illegal Processing of Data"@en, skos:prefLabel "Illegal Processing of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls Impacts"@en, skos:prefLabel "Impact Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact on Data Subject"@en, skos:prefLabel "Impact on Data Subject"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact to Rights"@en, skos:prefLabel "Impact to Rights"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An actual or occured event"@en, skos:prefLabel "Incident"@en, skos:scopeNote "Incident is realised or materialised risk"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the assessment of an incident in terms of its effects or impacts"@en, skos:prefLabel "Incident Assessment Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has stopped or finished or concluded without any active mitigation and with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Concluded"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the conclusion of an investigation regarding a Incident where all relevant facts are known"@en, skos:prefLabel "Incident Concluding Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the detection of a Incident"@en, skos:prefLabel "Incident Detection Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has halted or paused with a high likelihood of resuming or recurring"@en, skos:prefLabel "Incident Halted"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the response to or handling of an incident regarding the mitigation of its effects and the prevention of its recurrence"@en, skos:prefLabel "Incident Handling Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Identifier associated with an incident"@en, skos:prefLabel "Incident Identifier"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An impact assessment associated with a incident"@en, skos:prefLabel "Incident Impact Assessment"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been mitigated against future recurrences i.e. a measure has been applied to prevent the same or similar incident from recurring"@en, skos:prefLabel "Incident Mitigated"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A mitigation measure taken in response specifically to mitigate an incident and prevent it from occurring again"@en, skos:prefLabel "Incident Mitigation Measure"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where an incident was almost successful in taking place i.e. \"it came very close\""@en, skos:prefLabel "Incident Near Miss"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Notice associated with an Incident"@en, skos:prefLabel "Incident Notice"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident is ongoing i.e. still active"@en, skos:prefLabel "Incident Ongoing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing on ongoing investigation regarding a Incident where facts and extent of the investigation are being investigated"@en, skos:prefLabel "Incident Ongoing Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the preliminary investigation regarding a Incident where the complete facts or extent of the incident may not be known"@en, skos:prefLabel "Incident Preliminary Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A register recording incidentes, their reports, notifications, and other related activities"@en, skos:prefLabel "Incident Register"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documented information about an incident, its handling, assessments,and notifications"@en, skos:prefLabel "Incident Report"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with an incident"@en, skos:prefLabel "Incident Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The status of a incident is unknown"@en, skos:prefLabel "Incident Status Unknown"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a incident is suspected, but has not yet been confirmed. This can be due to lack of information, or because the process of detection and investigation is still ongoing"@en, skos:prefLabel "Incident Suspected"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A report describing the suspicion of an incident in the past or occuring"@en, skos:prefLabel "Incident Suspected Report"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been stopped or terminated through the use of a mitigation or deterrent measure with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Terminated"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Increase Internal Cost"@en, skos:prefLabel "Increase Internal Cost"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Industrial Crisis"@en, skos:prefLabel "Industrial Crisis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Injury"@en, skos:prefLabel "Injury"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Incident where the integrity of information or system has been affected"@en, skos:prefLabel "Integrity Incident"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Interception of Communications"@en, skos:prefLabel "Interception of Communications"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Internal Operation Disruption"@en, skos:prefLabel "Internal Operation Disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Known Vulnerability Exploited"@en, skos:prefLabel "Known Vulnerability Exploited"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Law Enforcement Adverse Effects"@en, skos:prefLabel "Law Enforcement Adverse Effects"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Limitation of Rights"@en, skos:prefLabel "Limitation of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Assets"@en, skos:prefLabel "Loss of Assets"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Competitive Advantage"@en, skos:prefLabel "Loss of Competitive Advantage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Control over Data"@en, skos:prefLabel "Loss of Control over Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Credibility"@en, skos:prefLabel "Loss of Credibility"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Customer Confidence"@en, skos:prefLabel "Loss of Customer Confidence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Customers"@en, skos:prefLabel "Loss of Customers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Data"@en, skos:prefLabel "Loss of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Funds"@en, skos:prefLabel "Loss of Funds"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Goods"@en, skos:prefLabel "Loss of Goods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Goodwill"@en, skos:prefLabel "Loss of Goodwill"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Negotiating Capacity"@en, skos:prefLabel "Loss of Negotiating Capacity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Opportunity"@en, skos:prefLabel "Loss of Opportunity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Proprietary Information"@en, skos:prefLabel "Loss of Proprietary Information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Reputation"@en, skos:prefLabel "Loss of Reputation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Resources"@en, skos:prefLabel "Loss of Resources"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Suppliers"@en, skos:prefLabel "Loss of Suppliers"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Technological Advantage"@en, skos:prefLabel "Loss of Technological Advantage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Loss of Trust"@en, skos:prefLabel "Loss of Trust"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Low"@en, skos:prefLabel "Low Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Low"@en, skos:prefLabel "Low Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Low"@en, skos:prefLabel "Low Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Intentional use of software by including or inserting in a system for a harmful purpose"@en, skos:prefLabel "Malicious Code Attack"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system"@en, skos:prefLabel "Malware Attack"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes material damages"@en, skos:prefLabel "Material Damage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)"@en, skos:prefLabel "Misinformation and Disinformation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Misuse"@en, skos:prefLabel "Misuse"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Misuse of Breached Information"@en, skos:prefLabel "Misuse of Breached Information"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Moderate"@en, skos:prefLabel "Moderate Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Moderate"@en, skos:prefLabel "Moderate Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Moderate"@en, skos:prefLabel "Moderate Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"@en SubClassOf: - , - , - + , + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Consequence"@en, skos:prefLabel "Monitor Consequence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en, skos:prefLabel "Monitor Control"@en, skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Impact"@en, skos:prefLabel "Monitor Impact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk"@en, skos:prefLabel "Monitor Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors another Control"@en, skos:prefLabel "Monitor Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Source"@en, skos:prefLabel "Monitor Risk Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Vulnerability"@en, skos:prefLabel "Monitor Vulnerabilities"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Impact that acts as or causes non-material damages"@en, skos:prefLabel "Non-Material Damage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Organisation Disruption"@en, skos:prefLabel "Organisation Disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Payment provided as compensation (as an impact)"@en, skos:prefLabel "Payment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personal Safety Endangerment"@en, skos:prefLabel "Personal Safety Endangerment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Personnel Absence"@en, skos:prefLabel "Personnel Absence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A type of social engineering attack involving deceptive messages intended to reveal sensitive information"@en, skos:prefLabel "Phishing Scam"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical Assault"@en, skos:prefLabel "Physical Assault"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical Spying"@en, skos:prefLabel "Physical Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical Stalking"@en, skos:prefLabel "Physical Stalking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Prevent Exercising of Rights"@en, skos:prefLabel "Prevent Exercising of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Privacy impact"@en, skos:prefLabel "Privacy impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Psychological Harm"@en, skos:prefLabel "Psychological Harm"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Public Order Breach"@en, skos:prefLabel "Public Order Breach"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:1 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:1 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:1 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:2 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:2 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:2 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:3 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:3 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:3 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Moderate; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:1 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Very High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:1 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:2 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:2 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:2 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:2 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Very High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:2 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:3 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:3 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:3 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:3 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:3 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:4 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:4 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:4 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:4 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:4 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:5 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:5 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:5 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:5 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:5 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Very Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Moderate; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: High; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Very High; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Extremely High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:1 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:2 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Very Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:2 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:2 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Moderate; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:2 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:2 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Very High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:2 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Extremely High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:2 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:3 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:3 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:3 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:3 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:3 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Very High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:3 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Extremely High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:3 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:4 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:4 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:4 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:4 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:4 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:4 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Extremely High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:4 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Extremely Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:5 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:5 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:5 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:5 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:5 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:5 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:5 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Extremely Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:6 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Very Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:6 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:6 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Moderate; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:6 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:6 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:6 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:6 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Extremely Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:7 L:1)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Very Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:7 L:2)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:7 L:3)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Moderate; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:7 L:4)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:5)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:6)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:7)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality"@en, skos:prefLabel "Ransomware Attack"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to recover from event"@en, skos:prefLabel "Recovery Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood of an event"@en, skos:prefLabel "Reduce Likelihood"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the severity of an event"@en, skos:prefLabel "Reduce Severity"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood or severity of an event"@en, skos:prefLabel "Reduction Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Re-identification"@en, skos:prefLabel "Re-identification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to remedy consequences of event"@en, skos:prefLabel "Remedy Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Remote Spying"@en, skos:prefLabel "Remote Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Consequence i.e. prevents it from materialising"@en, skos:prefLabel "Remove Consequence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Impact i.e. prevents it from materialising"@en, skos:prefLabel "Remove Impact"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes the risk source"@en, skos:prefLabel "Remove Source"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Renumeration provided as compensation (as an impact)"@en, skos:prefLabel "Remuneration"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Replacement Costs"@en, skos:prefLabel "Replacement Costs"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Reputation and trust impact"@en, skos:prefLabel "Reputation and trust impact"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Retrieval of Deleted Data"@en, skos:prefLabel "Retrieval of Deleted Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Retrieval of Discarded Equipment"@en, skos:prefLabel "Retrieval of Discarded Equipment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Reward provided as compensation (as an impact)"@en, skos:prefLabel "Reward"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en, skos:prefLabel "Risk Analysis"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Assessment of risk involving its identification, analysis, and evaluation"@en, skos:prefLabel "Risk Assessment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that modifies risk"@en, skos:prefLabel "Risk Control"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Systematic application of management policies, procedures, and practices for communicating, consulting, establishing context, and identifying, analysing, evaluating, treating, monitoring and reviewing risk. ISO 31000 definition: coordinated activities to direct and control an organization with regard to risk"@en, skos:prefLabel "Risk Management"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en, skos:prefLabel "Risk Matrix 3x3"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en, skos:prefLabel "Risk Matrix 5x5"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en, skos:prefLabel "Risk Matrix 7x7"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en, skos:prefLabel "Risk Matrix"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The 'cause' or 'source', which by itself or with another source has the potential to give rise to risk"@en, skos:prefLabel "Risk Source"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sabotage"@en, skos:prefLabel "Sabotage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Scam"@en, skos:prefLabel "Scam"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Security Breach"@en, skos:prefLabel "Security Breach"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Service Interruption"@en, skos:prefLabel "Service Interruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Sexual Violence"@en, skos:prefLabel "Sexual Violence"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders"@en, skos:prefLabel "Share Risk"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Social Disadvantage"@en, skos:prefLabel "Social Disadvantage"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Source"@en, skos:prefLabel "Source Control"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Spam"@en, skos:prefLabel "Spam"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Spoofing"@en, skos:prefLabel "Spoofing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Spying"@en, skos:prefLabel "Spying"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Stalking"@en, skos:prefLabel "Stalking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "System Failure"@en, skos:prefLabel "System Failure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "System Intrusion"@en, skos:prefLabel "System Intrusion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "System Malfunction"@en, skos:prefLabel "System Malfunction"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Terrorism"@en, skos:prefLabel "Terrorism"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Theft"@en, skos:prefLabel "Theft"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Theft of Equipment"@en, skos:prefLabel "Theft of Equipment"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Theft of Media"@en, skos:prefLabel "Theft of Media"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Third Party Operation Disruption"@en, skos:prefLabel "Third Party Operation Disruption"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk source event which causes Risk"@en, skos:prefLabel "Threat"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Source of threat event, including both agent and non-agent sources"@en, skos:prefLabel "Threat Source"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Access to Premises"@en, skos:prefLabel "Unauthorised Access to Premises"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Code Access"@en, skos:prefLabel "Unauthorised Code Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Code Disclosure"@en, skos:prefLabel "Unauthorised Code Disclosure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Code Modification"@en, skos:prefLabel "Unauthorised Code Modification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Data Access"@en, skos:prefLabel "Unauthorised Data Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Data Disclosure"@en, skos:prefLabel "Unauthorised Data Disclosure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Data Modification"@en, skos:prefLabel "Unauthorised Data Modification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Impersonation"@en, skos:prefLabel "Unauthorised Impersonation"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Information Disclosure"@en, skos:prefLabel "Unauthorised Information Disclosure"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Re-Identification"@en, skos:prefLabel "Unauthorised Re-Identification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised Resource Use"@en, skos:prefLabel "Unauthorised Resource Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised System Access"@en, skos:prefLabel "Unauthorised System Access"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unauthorised System Modification"@en, skos:prefLabel "Unauthorised System Modification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unknown Vulnerability Exploited"@en, skos:prefLabel "Unknown Vulnerability Exploited"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unwanted Code Deletion"@en, skos:prefLabel "Unwanted Code Deletion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unwanted Data Deletion"@en, skos:prefLabel "Unwanted Data Deletion"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Unwanted Disclosure of Data"@en, skos:prefLabel "Unwanted Disclosure of Data"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Vandalism"@en, skos:prefLabel "Vandalism"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Very High"@en, skos:prefLabel "Very High Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Very High"@en, skos:prefLabel "Very High Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Very High"@en, skos:prefLabel "Very High Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Likelihood is Very Low"@en, skos:prefLabel "Very Low Likelihood"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Risk is Very Low"@en, skos:prefLabel "Very Low Risk"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Level where Severity is Very Low"@en, skos:prefLabel "Very Low Severity"@en, skos:scopeNote "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Code of Conduct"@en, skos:prefLabel "Violation of Code of Conduct"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Contractual Obligations"@en, skos:prefLabel "Violation of Contractual Obligations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Ethical Code"@en, skos:prefLabel "Violation of Ethical Code"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Rights"@en, skos:prefLabel "Violation of Rights"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Regulatory Obligations"@en, skos:prefLabel "Violation of Regulatory Obligations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Violation of Statutory Obligations"@en, skos:prefLabel "Violation of Statutory Obligations"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Intrinsic property of a system or asset that is utilised by the Threat Source in a Threat event to cause Risk"@en, skos:prefLabel "Vulnerability"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Vulnerability Created"@en, skos:prefLabel "Vulnerability Created"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Vulnerability Exploited"@en, skos:prefLabel "Vulnerability Exploited"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that avoids the risk source"@en, skos:prefLabel "Avoid Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Consequence"@en, skos:prefLabel "Change Consequence"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that changes Impact"@en, skos:prefLabel "Change Impact"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Consequences"@en, skos:prefLabel "Consequence Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to contain event"@en, skos:prefLabel "Containment Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to detect event"@en, skos:prefLabel "Detection Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that halts the risk source or prevents it from materialising"@en, skos:prefLabel "Halt Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to identify characteristics of event"@en, skos:prefLabel "Identification Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls Impacts"@en, skos:prefLabel "Impact Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has stopped or finished or concluded without any active mitigation and with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Concluded"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has halted or paused with a high likelihood of resuming or recurring"@en, skos:prefLabel "Incident Halted"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been mitigated against future recurrences i.e. a measure has been applied to prevent the same or similar incident from recurring"@en, skos:prefLabel "Incident Mitigated"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where an incident was almost successful in taking place i.e. \"it came very close\""@en, skos:prefLabel "Incident Near Miss"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident is ongoing i.e. still active"@en, skos:prefLabel "Incident Ongoing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The status of a incident is unknown"@en, skos:prefLabel "Incident Status Unknown"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The state where a incident is suspected, but has not yet been confirmed. This can be due to lack of information, or because the process of detection and investigation is still ongoing"@en, skos:prefLabel "Incident Suspected"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "The incident has been stopped or terminated through the use of a mitigation or deterrent measure with a low likelihood of resuming or recurring"@en, skos:prefLabel "Incident Terminated"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Consequence"@en, skos:prefLabel "Monitor Consequence"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en, skos:prefLabel "Monitor Control"@en, skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Impact"@en, skos:prefLabel "Monitor Impact"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk"@en, skos:prefLabel "Monitor Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors another Control"@en, skos:prefLabel "Monitor Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Source"@en, skos:prefLabel "Monitor Risk Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that monitors a Risk Vulnerability"@en, skos:prefLabel "Monitor Vulnerabilities"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:1 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:1 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:1 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM3x3 S:2 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:2 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:2 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM3x3 S:3 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:3 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM3x3 S:3 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Moderate; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:1 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:1 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very Low; Likelihood: Very High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:1 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:2 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:2 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:2 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:2 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Very High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:2 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM5x5 S:3 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:3 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:3 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:3 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:3 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:4 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM5x5 S:4 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:4 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:4 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:4 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM5x5 S:5 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:5 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM5x5 S:5 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:5 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 5x5 Risk Matrix with Risk Severity: Very High; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM5x5 S:5 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Very Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:1 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Moderate; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: High; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Very High; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:1 L:6)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely Low; Likelihood: Extremely High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:1 L:7)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:2 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Very Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:2 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:2 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Moderate; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:2 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: High; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:2 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Very High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:2 L:6)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very Low; Likelihood: Extremely High; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:2 L:7)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:3 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Very Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:3 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:3 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:3 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:3 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Very High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:3 L:6)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Extremely High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:3 L:7)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Extremely Low; and Risk Level: Extremely Low"@en, skos:prefLabel "Extremely Low Risk (RM7x7 S:4 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:4 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:4 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:4 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:4 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Very High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:4 L:6)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Extremely High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:4 L:7)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Extremely Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:5 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Very Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:5 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:5 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:5 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:5 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:5 L:6)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:5 L:7)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Extremely Low; and Risk Level: Very Low"@en, skos:prefLabel "Very Low Risk (RM7x7 S:6 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Very Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:6 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:6 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Moderate; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:6 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: High; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:6 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:6 L:6)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Very High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:6 L:7)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Extremely Low; and Risk Level: Low"@en, skos:prefLabel "Low Risk (RM7x7 S:7 L:1)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Very Low; and Risk Level: Moderate"@en, skos:prefLabel "Moderate Risk (RM7x7 S:7 L:2)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Low; and Risk Level: High"@en, skos:prefLabel "High Risk (RM7x7 S:7 L:3)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Moderate; and Risk Level: Very High"@en, skos:prefLabel "Very High Risk (RM7x7 S:7 L:4)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:5)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Very High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:6)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Node in a 7x7 Risk Matrix with Risk Severity: Extremely High; Likelihood: Extremely High; and Risk Level: Extremely High"@en, skos:prefLabel "Extremely High Risk (RM7x7 S:7 L:7)"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to recover from event"@en, skos:prefLabel "Recovery Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood of an event"@en, skos:prefLabel "Reduce Likelihood"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the severity of an event"@en, skos:prefLabel "Reduce Severity"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that reduces the likelihood or severity of an event"@en, skos:prefLabel "Reduction Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control to remedy consequences of event"@en, skos:prefLabel "Remedy Control"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Consequence i.e. prevents it from materialising"@en, skos:prefLabel "Remove Consequence"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes Impact i.e. prevents it from materialising"@en, skos:prefLabel "Remove Impact"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Control that removes the risk source"@en, skos:prefLabel "Remove Source"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en, skos:prefLabel "Risk Matrix 3x3"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en, skos:prefLabel "Risk Matrix 5x5"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en, skos:prefLabel "Risk Matrix 7x7"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en, skos:prefLabel "Risk Matrix"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders"@en, skos:prefLabel "Share Risk"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Risk Mitigation Measure that controls the Source"@en, skos:prefLabel "Source Control"@en Types: - + diff --git a/2.0/tech/modules/actors-owl.omn b/2.0/tech/modules/actors-owl.omn index e6d95abce..4e49a2fb0 100644 --- a/2.0/tech/modules/actors-owl.omn +++ b/2.0/tech/modules/actors-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,332 +40,335 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology auditor"@en, skos:prefLabel "has auditor"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology customer"@en, skos:prefLabel "has customer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology deployer"@en, skos:prefLabel "has deployer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology designer"@en, skos:prefLabel "has designer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology developer"@en, skos:prefLabel "has developer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology evaluator"@en, skos:prefLabel "has evaluator"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology installer"@en, skos:prefLabel "has installer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology maintainer"@en, skos:prefLabel "has maintainer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology manufacturer"@en, skos:prefLabel "has manufacturer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology owner"@en, skos:prefLabel "has owner"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology partner"@en, skos:prefLabel "has partner"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology producer"@en, skos:prefLabel "has producer"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology provider"@en, skos:prefLabel "has provider"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology purchaser"@en, skos:prefLabel "has purchaser"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology subject"@en, skos:prefLabel "has subject"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology supplier"@en, skos:prefLabel "has supplier"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology system integrator"@en, skos:prefLabel "has system integrator"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology user"@en, skos:prefLabel "has user"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that audits Technology for conformance to policies, standards, or legal requirements"@en, skos:prefLabel "Auditor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that uses Technology directly or indirectly by providing it to Users"@en, skos:prefLabel "Customer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that deploys Technology"@en, skos:prefLabel "Deployer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that designs Technology"@en, skos:prefLabel "Designer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that develops Technology"@en, skos:prefLabel "Developer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that distributes the Technology"@en, skos:prefLabel "Distributor"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that evaluates the performance of Technology"@en, skos:prefLabel "Evaluator"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that imports the Technology within a jurisdiction"@en, skos:prefLabel "Importer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that installs Technology"@en, skos:prefLabel "Installer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that maintains Technology"@en, skos:prefLabel "Maintainer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that manufactures Technology"@en, skos:prefLabel "Manufacturer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that operates the Technology"@en, skos:prefLabel "Operator"@en, skos:scopeNote "Operator and User are similar concepts but may refer to different actors, for example in the scenario where the user determines what actions to perform on the technology and the operator executes these actions by operating the technology"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that owns Technology"@en, skos:prefLabel "Owner"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that provides services in the context of Technology"@en, skos:prefLabel "Partner"@en, skos:scopeNote "\"Partner\" is a vague term and should not be used - instead the more specific terms provided in this vocabulary should be used. Partner refers to entities that provide services for the technology (as opposed to for using the technology) - for example to further develop or refine it, or to test or audit it."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that produces Technology"@en, skos:prefLabel "Producer"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that provides Technology"@en, skos:prefLabel "Provider"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that purchases Technology"@en, skos:prefLabel "Purchaser"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that is subjected to the use or impact of Technology"@en, skos:prefLabel "Subject"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that supplies Technology"@en, skos:prefLabel "Supplier"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that integrates Technology in to (larger) systems"@en, skos:prefLabel "System Integrator"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that uses Technology"@en, skos:prefLabel "User"@en SubClassOf: - + diff --git a/2.0/tech/modules/comms-owl.omn b/2.0/tech/modules/comms-owl.omn index 01b4ac1b1..8dd1bba69 100644 --- a/2.0/tech/modules/comms-owl.omn +++ b/2.0/tech/modules/comms-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,74 +36,77 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising bluetooth"@en, skos:prefLabel "Bluetooth"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising cellular networking"@en, skos:prefLabel "Cellular Network"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising GPS"@en, skos:prefLabel "GPS"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising internet"@en, skos:prefLabel "Internet"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising local networking"@en, skos:prefLabel "Local Network"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising networking"@en, skos:prefLabel "Networking"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising wifi wireless networking"@en, skos:prefLabel "WiFi"@en SubClassOf: - + diff --git a/2.0/tech/modules/core-owl.omn b/2.0/tech/modules/core-owl.omn index 2d0ab5149..62b2dc11a 100644 --- a/2.0/tech/modules/core-owl.omn +++ b/2.0/tech/modules/core-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,125 +40,136 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an actor associated with technology"@en, skos:prefLabel "has actor"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the capability of the technology"@en, skos:prefLabel "has capability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates communication mechanisms used or provided by technology"@en, skos:prefLabel "has communication mechanism"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the location of technology deployment and use"@en, skos:prefLabel "has deployment location"@en -ObjectProperty: +ObjectProperty: + + Annotations: + rdfs:isDefinedBy , + skos:definition "Indicates documentation associated with technology"@en, + skos:prefLabel "has documentation"@en + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the function of the technology"@en, skos:prefLabel "has function"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the intended use of technology"@en, skos:prefLabel "has intended use"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the provision or usage method of technology"@en, skos:prefLabel "has provision method"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actors and Entities involved in provision, use, and management of Technology"@en, skos:prefLabel "Actor"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expression of what the technology is capable of achieving or providing"@en, skos:prefLabel "Capability"@en, skos:scopeNote "Examples of capabilities are image recognition, sentiment analysis, machine translation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Communication mechanism used or provided by Technology"@en, skos:prefLabel "Communication Mechanism"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location for where technology is deployed and used"@en, skos:prefLabel "Deployment Location"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information describing use, functionality, design, or other technical aspects of the Technology"@en, skos:prefLabel "Documentation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expression of what goals or purposes the technology's capabilities are being used towards or developed for"@en, skos:prefLabel "Function"@en, skos:scopeNote "Function is a broad concept that can include purposes such as identify verification, capability such as image recognition, or specific security measures such as encryption"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Describes the 'intended' use of the technology"@en, skos:prefLabel "Intended Use"@en, skos:scopeNote "Intended use can be used to describe how the developer or provider of technology intends it to be used e.g. use a database to store data, and to describe the plan or 'intent' to use the technology by a user or operator e.g. use a database to store and analyse data. Intended Use can involve any concept e.g. DPV's purpose, processing, tech/org measures, and can be low-level purely technical uses such as store data or high-level goals such as legal compliance. Intended Use only describes the intent or ex-ante intention, and may be different from how the technology is being actually used - which is indicated by using isImplementedUsingTechnology in a process or other relevant context."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Method associated with provision or use of technology"@en, skos:prefLabel "Provision Method"@en diff --git a/2.0/tech/modules/docs-owl.omn b/2.0/tech/modules/docs-owl.omn index 935e20034..1fe2e9c5b 100644 --- a/2.0/tech/modules/docs-owl.omn +++ b/2.0/tech/modules/docs-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,65 +36,68 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with developing technology"@en, skos:prefLabel "Development Plan"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that provides guidance regarding the technology"@en, skos:prefLabel "Guide"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Instructions related to technology"@en, skos:prefLabel "Instructions"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that provides instructions for using, maintaining, developing, or performing other activities regarding the technology"@en, skos:prefLabel "Manual"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with using, maintaining, developing, or performing other activities associated with technology"@en, skos:prefLabel "Plan"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that specifies requirements that must be satisfied by the technology"@en, skos:prefLabel "Specification"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with testing technology"@en, skos:prefLabel "Testing Plan"@en SubClassOf: - + diff --git a/2.0/tech/modules/provision-owl.omn b/2.0/tech/modules/provision-owl.omn index 5bb71c48b..6eba3ce54 100644 --- a/2.0/tech/modules/provision-owl.omn +++ b/2.0/tech/modules/provision-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -31,178 +39,181 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as an algorithm or method"@en, skos:prefLabel "Algorithmic"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed compute resources"@en, skos:prefLabel "Compute as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service"@en, skos:prefLabel "Cloud Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a component"@en, skos:prefLabel "Component"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that can be used a fixed number of times"@en, skos:prefLabel "Fixed Use"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided or used as goods"@en, skos:prefLabel "Goods"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is both private and public in parts"@en, skos:prefLabel "Hybrid Cloud Service"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed infrastructure resources"@en, skos:prefLabel "Infrastructure as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed 'backend' services for mobile users"@en, skos:prefLabel "Mobile backend as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed platform resources"@en, skos:prefLabel "Platform as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is private"@en, skos:prefLabel "Private Cloud Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that is provided as a product"@en, skos:prefLabel "Product"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is public"@en, skos:prefLabel "Public Cloud Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed software resources"@en, skos:prefLabel "Software as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of fully managed servers for executing functions"@en, skos:prefLabel "Serverless Computing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided or used as service(s)"@en, skos:prefLabel "Service"@en, skos:scopeNote "Removed plural suffix for consistency in terms"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that is provided or used as a periodic subscription"@en, skos:prefLabel "Subscription"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a system"@en, skos:prefLabel "System"@en diff --git a/2.0/tech/modules/status-owl.omn b/2.0/tech/modules/status-owl.omn index 0e85a59a9..309ce2722 100644 --- a/2.0/tech/modules/status-owl.omn +++ b/2.0/tech/modules/status-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -29,156 +37,159 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the technology is available on the market"@en, skos:prefLabel "has market availability status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the technology has been provided"@en, skos:prefLabel "has provision status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology maturity level"@en, skos:prefLabel "has TRL"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether Technology is available on the market"@en, skos:prefLabel "Market Availability Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is available on the market"@en, skos:prefLabel "Market Available"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is unavailable on the market"@en, skos:prefLabel "Market Unavailable"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has not been provided"@en, skos:prefLabel "Not Provided"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has been provided"@en, skos:prefLabel "Provided"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether Technology has been provided"@en, skos:prefLabel "Provision Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of maturity of Technology (ISO 16290:2013)"@en, skos:prefLabel "Technology Readiness Level (TRL)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with development, deployment, and use of technology"@en, skos:prefLabel "Technology Status"@en -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is available on the market"@en, skos:prefLabel "Market Available"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is unavailable on the market"@en, skos:prefLabel "Market Unavailable"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has not been provided"@en, skos:prefLabel "Not Provided"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has been provided"@en, skos:prefLabel "Provided"@en Types: - + diff --git a/2.0/tech/modules/tools-owl.omn b/2.0/tech/modules/tools-owl.omn index b1a3c2222..193e9d5c8 100644 --- a/2.0/tech/modules/tools-owl.omn +++ b/2.0/tech/modules/tools-owl.omn @@ -1,4 +1,6 @@ +Prefix: bibo: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -9,13 +11,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -28,240 +36,243 @@ AnnotationProperty: skos:prefLabel Datatype: rdf:langString -Class: +Datatype: xsd:string + + +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Android operating system"@en, skos:prefLabel "Android"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An application or platform for distribution of other applications"@en, skos:prefLabel "Application Store"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Application or Application Software"@en, skos:prefLabel "Application"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Storage utilising cloud technologies"@en, skos:prefLabel "Cloud Storage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A HTTP or web or internet cookie"@en, skos:prefLabel "Cookie"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology associated with storage of data"@en, skos:prefLabel "Data Storage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A database, database management system (DBMS), or application database"@en, skos:prefLabel "Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A non-portable or fixed personal computer"@en, skos:prefLabel "Desktop PC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Device or computing device"@en, skos:prefLabel "Device"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "GNU/Linux operating system"@en, skos:prefLabel "GNU/Linux"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical parts or components of the technology"@en, skos:prefLabel "Hardware"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A portal personal computer"@en, skos:prefLabel "Laptop PC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Storage that is local (e.g. on device)"@en, skos:prefLabel "Local Storage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Microsoft Windows operating system"@en, skos:prefLabel "Microsoft Windows"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Mobile telephone"@en, skos:prefLabel "Mobile Phone"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Software for managing hardware and other software"@en, skos:prefLabel "Operating System (OS)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A computing device intended for individual use"@en, skos:prefLabel "Personal Computer (PC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A combination of a mobile phone with computing capabilities similar to a PC"@en, skos:prefLabel "Smartphone"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A computing or digital program on a smartphone device"@en, skos:prefLabel "Smartphone Application"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Virtual parts or components of the technology such as programs and data"@en, skos:prefLabel "Software"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Telephone"@en, skos:prefLabel "Telephone"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "iOS operating system"@en, skos:prefLabel "iOS"@en SubClassOf: - + diff --git a/2.0/tech/tech-owl.omn b/2.0/tech/tech-owl.omn index 610245ca7..6efe78be3 100644 --- a/2.0/tech/tech-owl.omn +++ b/2.0/tech/tech-owl.omn @@ -1,5 +1,7 @@ +Prefix: bibo: Prefix: dcam: Prefix: dct: +Prefix: foaf: Prefix: owl: Prefix: profile: Prefix: rdf: @@ -10,13 +12,19 @@ Prefix: sw: Prefix: vann: Prefix: xml: Prefix: xsd: -Prefix: : +Prefix: : -Ontology: +Ontology: + +Annotations: + owl:versionInfo "2.0" +AnnotationProperty: owl:versionInfo + + AnnotationProperty: rdfs:isDefinedBy @@ -32,1887 +40,1898 @@ AnnotationProperty: skos:scopeNote Datatype: rdf:langString -ObjectProperty: +Datatype: xsd:string + + +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates an actor associated with technology"@en, skos:prefLabel "has actor"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology auditor"@en, skos:prefLabel "has auditor"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the capability of the technology"@en, skos:prefLabel "has capability"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates communication mechanisms used or provided by technology"@en, skos:prefLabel "has communication mechanism"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology customer"@en, skos:prefLabel "has customer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology deployer"@en, skos:prefLabel "has deployer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the location of technology deployment and use"@en, skos:prefLabel "has deployment location"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology designer"@en, skos:prefLabel "has designer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology developer"@en, skos:prefLabel "has developer"@en SubPropertyOf: - + + + +ObjectProperty: + + Annotations: + rdfs:isDefinedBy , + skos:definition "Indicates documentation associated with technology"@en, + skos:prefLabel "has documentation"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology evaluator"@en, skos:prefLabel "has evaluator"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the function of the technology"@en, skos:prefLabel "has function"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology installer"@en, skos:prefLabel "has installer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates the intended use of technology"@en, skos:prefLabel "has intended use"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology maintainer"@en, skos:prefLabel "has maintainer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology manufacturer"@en, skos:prefLabel "has manufacturer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the technology is available on the market"@en, skos:prefLabel "has market availability status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology owner"@en, skos:prefLabel "has owner"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology partner"@en, skos:prefLabel "has partner"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology producer"@en, skos:prefLabel "has producer"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology provider"@en, skos:prefLabel "has provider"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Specifies the provision or usage method of technology"@en, skos:prefLabel "has provision method"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates whether the technology has been provided"@en, skos:prefLabel "has provision status"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology purchaser"@en, skos:prefLabel "has purchaser"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology subject"@en, skos:prefLabel "has subject"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology supplier"@en, skos:prefLabel "has supplier"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology system integrator"@en, skos:prefLabel "has system integrator"@en SubPropertyOf: - + -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology maturity level"@en, skos:prefLabel "has TRL"@en -ObjectProperty: +ObjectProperty: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indicates technology user"@en, skos:prefLabel "has user"@en SubPropertyOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actors and Entities involved in provision, use, and management of Technology"@en, skos:prefLabel "Actor"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as an algorithm or method"@en, skos:prefLabel "Algorithmic"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Android operating system"@en, skos:prefLabel "Android"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "An application or platform for distribution of other applications"@en, skos:prefLabel "Application Store"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Application or Application Software"@en, skos:prefLabel "Application"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that audits Technology for conformance to policies, standards, or legal requirements"@en, skos:prefLabel "Auditor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising bluetooth"@en, skos:prefLabel "Bluetooth"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed compute resources"@en, skos:prefLabel "Compute as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expression of what the technology is capable of achieving or providing"@en, skos:prefLabel "Capability"@en, skos:scopeNote "Examples of capabilities are image recognition, sentiment analysis, machine translation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising cellular networking"@en, skos:prefLabel "Cellular Network"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service"@en, skos:prefLabel "Cloud Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Storage utilising cloud technologies"@en, skos:prefLabel "Cloud Storage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Communication mechanism used or provided by Technology"@en, skos:prefLabel "Communication Mechanism"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a component"@en, skos:prefLabel "Component"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A HTTP or web or internet cookie"@en, skos:prefLabel "Cookie"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that uses Technology directly or indirectly by providing it to Users"@en, skos:prefLabel "Customer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology associated with storage of data"@en, skos:prefLabel "Data Storage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A database, database management system (DBMS), or application database"@en, skos:prefLabel "Database"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that deploys Technology"@en, skos:prefLabel "Deployer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Location for where technology is deployed and used"@en, skos:prefLabel "Deployment Location"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that designs Technology"@en, skos:prefLabel "Designer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A non-portable or fixed personal computer"@en, skos:prefLabel "Desktop PC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that develops Technology"@en, skos:prefLabel "Developer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with developing technology"@en, skos:prefLabel "Development Plan"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Device or computing device"@en, skos:prefLabel "Device"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that distributes the Technology"@en, skos:prefLabel "Distributor"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Information describing use, functionality, design, or other technical aspects of the Technology"@en, skos:prefLabel "Documentation"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that evaluates the performance of Technology"@en, skos:prefLabel "Evaluator"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that can be used a fixed number of times"@en, skos:prefLabel "Fixed Use"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Expression of what goals or purposes the technology's capabilities are being used towards or developed for"@en, skos:prefLabel "Function"@en, skos:scopeNote "Function is a broad concept that can include purposes such as identify verification, capability such as image recognition, or specific security measures such as encryption"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "GNU/Linux operating system"@en, skos:prefLabel "GNU/Linux"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising GPS"@en, skos:prefLabel "GPS"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided or used as goods"@en, skos:prefLabel "Goods"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that provides guidance regarding the technology"@en, skos:prefLabel "Guide"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Physical parts or components of the technology"@en, skos:prefLabel "Hardware"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is both private and public in parts"@en, skos:prefLabel "Hybrid Cloud Service"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed infrastructure resources"@en, skos:prefLabel "Infrastructure as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that imports the Technology within a jurisdiction"@en, skos:prefLabel "Importer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that installs Technology"@en, skos:prefLabel "Installer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Instructions related to technology"@en, skos:prefLabel "Instructions"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Describes the 'intended' use of the technology"@en, skos:prefLabel "Intended Use"@en, skos:scopeNote "Intended use can be used to describe how the developer or provider of technology intends it to be used e.g. use a database to store data, and to describe the plan or 'intent' to use the technology by a user or operator e.g. use a database to store and analyse data. Intended Use can involve any concept e.g. DPV's purpose, processing, tech/org measures, and can be low-level purely technical uses such as store data or high-level goals such as legal compliance. Intended Use only describes the intent or ex-ante intention, and may be different from how the technology is being actually used - which is indicated by using isImplementedUsingTechnology in a process or other relevant context."@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising internet"@en, skos:prefLabel "Internet"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A portal personal computer"@en, skos:prefLabel "Laptop PC"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising local networking"@en, skos:prefLabel "Local Network"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Storage that is local (e.g. on device)"@en, skos:prefLabel "Local Storage"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed 'backend' services for mobile users"@en, skos:prefLabel "Mobile backend as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Microsoft Windows operating system"@en, skos:prefLabel "Microsoft Windows"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that maintains Technology"@en, skos:prefLabel "Maintainer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that provides instructions for using, maintaining, developing, or performing other activities regarding the technology"@en, skos:prefLabel "Manual"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that manufactures Technology"@en, skos:prefLabel "Manufacturer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether Technology is available on the market"@en, skos:prefLabel "Market Availability Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is available on the market"@en, skos:prefLabel "Market Available"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is unavailable on the market"@en, skos:prefLabel "Market Unavailable"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Mobile telephone"@en, skos:prefLabel "Mobile Phone"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising networking"@en, skos:prefLabel "Networking"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has not been provided"@en, skos:prefLabel "Not Provided"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Software for managing hardware and other software"@en, skos:prefLabel "Operating System (OS)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that operates the Technology"@en, skos:prefLabel "Operator"@en, skos:scopeNote "Operator and User are similar concepts but may refer to different actors, for example in the scenario where the user determines what actions to perform on the technology and the operator executes these actions by operating the technology"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that owns Technology"@en, skos:prefLabel "Owner"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed platform resources"@en, skos:prefLabel "Platform as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that provides services in the context of Technology"@en, skos:prefLabel "Partner"@en, skos:scopeNote "\"Partner\" is a vague term and should not be used - instead the more specific terms provided in this vocabulary should be used. Partner refers to entities that provide services for the technology (as opposed to for using the technology) - for example to further develop or refine it, or to test or audit it."@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A computing device intended for individual use"@en, skos:prefLabel "Personal Computer (PC)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with using, maintaining, developing, or performing other activities associated with technology"@en, skos:prefLabel "Plan"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is private"@en, skos:prefLabel "Private Cloud Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that produces Technology"@en, skos:prefLabel "Producer"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that is provided as a product"@en, skos:prefLabel "Product"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has been provided"@en, skos:prefLabel "Provided"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that provides Technology"@en, skos:prefLabel "Provider"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Method associated with provision or use of technology"@en, skos:prefLabel "Provision Method"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating whether Technology has been provided"@en, skos:prefLabel "Provision Status"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is public"@en, skos:prefLabel "Public Cloud Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that purchases Technology"@en, skos:prefLabel "Purchaser"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed software resources"@en, skos:prefLabel "Software as a Service"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of fully managed servers for executing functions"@en, skos:prefLabel "Serverless Computing"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided or used as service(s)"@en, skos:prefLabel "Service"@en, skos:scopeNote "Removed plural suffix for consistency in terms"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A combination of a mobile phone with computing capabilities similar to a PC"@en, skos:prefLabel "Smartphone"@en SubClassOf: - , - + , + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "A computing or digital program on a smartphone device"@en, skos:prefLabel "Smartphone Application"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Virtual parts or components of the technology such as programs and data"@en, skos:prefLabel "Software"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that specifies requirements that must be satisfied by the technology"@en, skos:prefLabel "Specification"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that is subjected to the use or impact of Technology"@en, skos:prefLabel "Subject"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that is provided or used as a periodic subscription"@en, skos:prefLabel "Subscription"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that supplies Technology"@en, skos:prefLabel "Supplier"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a system"@en, skos:prefLabel "System"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that integrates Technology in to (larger) systems"@en, skos:prefLabel "System Integrator"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Indication of maturity of Technology (ISO 16290:2013)"@en, skos:prefLabel "Technology Readiness Level (TRL)"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status associated with development, deployment, and use of technology"@en, skos:prefLabel "Technology Status"@en -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Telephone"@en, skos:prefLabel "Telephone"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with testing technology"@en, skos:prefLabel "Testing Plan"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that uses Technology"@en, skos:prefLabel "User"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising wifi wireless networking"@en, skos:prefLabel "WiFi"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "iOS operating system"@en, skos:prefLabel "iOS"@en SubClassOf: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as an algorithm or method"@en, skos:prefLabel "Algorithmic"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that audits Technology for conformance to policies, standards, or legal requirements"@en, skos:prefLabel "Auditor"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising bluetooth"@en, skos:prefLabel "Bluetooth"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed compute resources"@en, skos:prefLabel "Compute as a Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising cellular networking"@en, skos:prefLabel "Cellular Network"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service"@en, skos:prefLabel "Cloud Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a component"@en, skos:prefLabel "Component"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that uses Technology directly or indirectly by providing it to Users"@en, skos:prefLabel "Customer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that deploys Technology"@en, skos:prefLabel "Deployer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that designs Technology"@en, skos:prefLabel "Designer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that develops Technology"@en, skos:prefLabel "Developer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with developing technology"@en, skos:prefLabel "Development Plan"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that distributes the Technology"@en, skos:prefLabel "Distributor"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that evaluates the performance of Technology"@en, skos:prefLabel "Evaluator"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that can be used a fixed number of times"@en, skos:prefLabel "Fixed Use"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising GPS"@en, skos:prefLabel "GPS"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided or used as goods"@en, skos:prefLabel "Goods"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that provides guidance regarding the technology"@en, skos:prefLabel "Guide"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is both private and public in parts"@en, skos:prefLabel "Hybrid Cloud Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed infrastructure resources"@en, skos:prefLabel "Infrastructure as a Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that imports the Technology within a jurisdiction"@en, skos:prefLabel "Importer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that installs Technology"@en, skos:prefLabel "Installer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Instructions related to technology"@en, skos:prefLabel "Instructions"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising internet"@en, skos:prefLabel "Internet"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising local networking"@en, skos:prefLabel "Local Network"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed 'backend' services for mobile users"@en, skos:prefLabel "Mobile backend as a Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that maintains Technology"@en, skos:prefLabel "Maintainer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that provides instructions for using, maintaining, developing, or performing other activities regarding the technology"@en, skos:prefLabel "Manual"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that manufactures Technology"@en, skos:prefLabel "Manufacturer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is available on the market"@en, skos:prefLabel "Market Available"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology is unavailable on the market"@en, skos:prefLabel "Market Unavailable"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising networking"@en, skos:prefLabel "Networking"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has not been provided"@en, skos:prefLabel "Not Provided"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that operates the Technology"@en, skos:prefLabel "Operator"@en, skos:scopeNote "Operator and User are similar concepts but may refer to different actors, for example in the scenario where the user determines what actions to perform on the technology and the operator executes these actions by operating the technology"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that owns Technology"@en, skos:prefLabel "Owner"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed platform resources"@en, skos:prefLabel "Platform as a Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that provides services in the context of Technology"@en, skos:prefLabel "Partner"@en, skos:scopeNote "\"Partner\" is a vague term and should not be used - instead the more specific terms provided in this vocabulary should be used. Partner refers to entities that provide services for the technology (as opposed to for using the technology) - for example to further develop or refine it, or to test or audit it."@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with using, maintaining, developing, or performing other activities associated with technology"@en, skos:prefLabel "Plan"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is private"@en, skos:prefLabel "Private Cloud Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that produces Technology"@en, skos:prefLabel "Producer"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that is provided as a product"@en, skos:prefLabel "Product"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Status indicating Technology has been provided"@en, skos:prefLabel "Provided"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that provides Technology"@en, skos:prefLabel "Provider"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service that is public"@en, skos:prefLabel "Public Cloud Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that purchases Technology"@en, skos:prefLabel "Purchaser"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of managed software resources"@en, skos:prefLabel "Software as a Service"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a cloud service consisting of fully managed servers for executing functions"@en, skos:prefLabel "Serverless Computing"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided or used as service(s)"@en, skos:prefLabel "Service"@en, skos:scopeNote "Removed plural suffix for consistency in terms"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Documentation that specifies requirements that must be satisfied by the technology"@en, skos:prefLabel "Specification"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that is subjected to the use or impact of Technology"@en, skos:prefLabel "Subject"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology that is provided or used as a periodic subscription"@en, skos:prefLabel "Subscription"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that supplies Technology"@en, skos:prefLabel "Supplier"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology provided as a system"@en, skos:prefLabel "System"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that integrates Technology in to (larger) systems"@en, skos:prefLabel "System Integrator"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Plan associated with testing technology"@en, skos:prefLabel "Testing Plan"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Actor that uses Technology"@en, skos:prefLabel "User"@en Types: - + -Individual: +Individual: Annotations: - rdfs:isDefinedBy , + rdfs:isDefinedBy , skos:definition "Technology utilising wifi wireless networking"@en, skos:prefLabel "WiFi"@en Types: - +